0xfdbe) 19:28:29 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:29 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:29 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) 19:28:29 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:29 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:28:29 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:28:29 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) 19:28:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) 19:28:29 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 19:28:29 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) 19:28:29 executing program 2: r0 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)="10", 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000900)=""/54, 0x36) 19:28:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:29 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:29 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:28:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 19:28:29 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000100)={0x11, 0x7}, 0x14) 19:28:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000200)=0xc) ioprio_set$uid(0x1, r1, 0x0) 19:28:29 executing program 4: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:29 executing program 3: syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@multicast1}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYRES32, @ANYPTR, @ANYRES32, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x30}, 0x8801) setregid(0x0, 0xee00) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02000900", @ANYRES32=0xee00, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02080000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="10000400000000002000040000000000"], 0x13, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r7, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:28:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 19:28:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 19:28:29 executing program 4: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) 19:28:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:30 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000500), 0x39}], 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x119d) setrlimit(0x7, &(0x7f000000f000)) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) 19:28:30 executing program 4: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:30 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) 19:28:30 executing program 3: syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@multicast1}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYRES32, @ANYPTR, @ANYRES32, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x30}, 0x8801) setregid(0x0, 0xee00) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100", @ANYBLOB="02000900", @ANYRES32=0xee00, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02080000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="10000400000000002000040000000000"], 0x13, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in6=@local}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r7, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:28:30 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:30 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) 19:28:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 19:28:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 19:28:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 19:28:30 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:30 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 19:28:30 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xe) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:28:30 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'netdevsim0\x00', 0x600}) 19:28:30 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 19:28:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2000000001, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000000) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x80000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000080)) unlink(&(0x7f0000000040)='./file0\x00') close(r0) 19:28:30 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:30 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000000) unlink(&(0x7f0000000040)='./file0\x00') close(r0) 19:28:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:31 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2000000001, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x1020, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x80000000) r2 = inotify_init() inotify_add_watch(r2, 0x0, 0x80000000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000001cc0)=ANY=[], 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000080)) unlink(&(0x7f0000000040)='./file0\x00') close(r0) 19:28:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000003c0)=""/102400, 0x19000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x100) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 19:28:31 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='devtmpfs\x00\x9d\x1c\xce\xa9p\xd2A\xcd\x05\xabW\x9e2\x93I\x8d\xc6\x11r\xd4mQ\xbc\x87\x14\xdc(\x7f\xae\x92\x9b\xa8\xb4o\aD\x8f3\xc2\x89\xd6TN\xe3\x91\xcd\xe4\xb2u\xf3F\xf1\xf1\xdb\xa6\x0f\xcdv\x1bSz\x9fA\x12g\xfb \x03\xc2>h\x92F\x8d\xb1h\xcd4\xf1{5\xe7ytj#<\x7f%\x98\xd3q\xec\xfc7\xff\x94\x17&\r\x96\xa0\xa4\xb0+\x84\x9e\x993\x17\xdch\xc1E\xf2&8\xe6\x89\x90cU`\xe4l\x1dX;\xf7n\xd7\x0e\x9d\xc0\xde.2D)\x9e\x9e\xa3\x05\x00=\xa5\x18qmF\xb2\xb9\xebQ\'\xb5\x1dN8\x8a\x96~\xb1\xb5{\x1ab\xca\xb7\xacl\x95\xb3\xcf\x1cr\xe6\x04\xbb\xffF\xfb\xc0\x12a]\xfa\xc3\xa4,1', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 19:28:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:31 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 19:28:31 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:31 executing program 3: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x200010a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:28:31 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:31 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 19:28:31 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 19:28:31 executing program 1: clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x5) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file3\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 19:28:34 executing program 2: 19:28:34 executing program 1: clone(0x2220, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000600)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) futimesat(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:28:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:34 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file3\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 19:28:34 executing program 2: 19:28:34 executing program 2: 19:28:34 executing program 2: 19:28:34 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:34 executing program 3: 19:28:34 executing program 2: 19:28:34 executing program 3: 19:28:34 executing program 2: 19:28:34 executing program 2: 19:28:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:34 executing program 3: 19:28:34 executing program 1: 19:28:34 executing program 2: 19:28:34 executing program 2: 19:28:37 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:37 executing program 1: 19:28:37 executing program 3: 19:28:37 executing program 2: 19:28:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:37 executing program 3: 19:28:37 executing program 1: 19:28:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 19:28:37 executing program 3: 19:28:37 executing program 1: 19:28:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:40 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:40 executing program 1: 19:28:40 executing program 2: 19:28:40 executing program 3: 19:28:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:40 executing program 1: ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x0, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x9) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)) read(r1, &(0x7f0000000040)=""/11, 0xb) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002002593210001", 0x1f) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:28:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 19:28:40 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x2000002) 19:28:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 19:28:40 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) openat$cgroup_ro(r0, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) 19:28:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) [ 317.838077] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.859922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.877110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.887386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.897850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.909939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.920719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.930770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.945777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.963954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.974419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.984510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 317.994365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.004296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.014064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.023953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.033826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.043629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.053603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.063282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.072951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.082654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.093078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.105262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.122637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.132224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.142965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.153024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.166119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.176183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.186433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.196242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.206054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.215650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.225307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.234994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.244629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.254271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.263907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.273552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.283187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.292829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.302487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.312107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.321742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.331463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.341091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.350733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.360549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.370146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.379811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.389443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.399084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.408688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.418322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.427961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.437584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.447210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.456854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.466455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.476082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.485694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.495324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.504958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.514813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.524447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.534076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.543737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.553375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.562968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.572602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.582247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.591879] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.601506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.611156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.620759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.630393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.639965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.649781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 318.659459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 19:28:43 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:43 executing program 3: 19:28:43 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x2000002) 19:28:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:43 executing program 1: 19:28:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 19:28:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="6031da5891fa"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="05034a0006063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654692cbafb75adbd50ca97", 0x54, 0x0, 0x0, 0x0) 19:28:43 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) 19:28:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000580)) 19:28:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="51549863a8d98a342a9c301450267480d4e9dd899f2a89", 0x17}, {&(0x7f0000001340)="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", 0x259}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:28:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 320.878578] audit: type=1400 audit(1570822123.867:16): avc: denied { getopt } for pid=9259 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:28:46 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:46 executing program 3: 19:28:46 executing program 2: 19:28:46 executing program 1: 19:28:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:46 executing program 1: 19:28:46 executing program 3: 19:28:46 executing program 2: 19:28:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:28:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x3, 0x0) 19:28:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 19:28:49 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:49 executing program 1: pipe(&(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x24}}], 0x18}, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x13, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x142) sendmsg$sock(r4, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)='s', 0x36}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x24}}], 0x18}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000040)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r7, &(0x7f0000002440)="0501000008003e0000000200c52cf7c25975e605b02f0800eb2b2ff4dac8897c6b068777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24feffff31772f40cfc482d71398d9837b809502639f9048a453995c937ff868c57afb98de2e6cf510f38f37a827b9b779b94b9f82df10e5dc7f94eace7331", 0xff9d, 0x0, 0x0, 0x0) 19:28:49 executing program 3: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, 0x0, 0x0) 19:28:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 19:28:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/18) 19:28:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x7fff}) 19:28:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) 19:28:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:49 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r8, r9) r10 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r10, r11) r12 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r12, r13) r14 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r14, r15) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {r6, 0x8080}, {r7, 0x100}, {r9, 0x800}, {r12, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x2) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r16 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r17 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r16, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r18, r19, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:28:52 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:52 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000004180)='%', 0x1}], 0x2) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000100)='&', 0x1}], 0x1) 19:28:52 executing program 2: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 19:28:52 executing program 1: 19:28:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:52 executing program 1: 19:28:52 executing program 3: 19:28:52 executing program 1: 19:28:52 executing program 1: 19:28:52 executing program 3: 19:28:52 executing program 2: 19:28:55 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:55 executing program 1: 19:28:55 executing program 3: 19:28:55 executing program 2: 19:28:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:55 executing program 1: 19:28:55 executing program 2: 19:28:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 19:28:55 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x190, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x208) 19:28:55 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:28:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:28:58 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:28:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:28:58 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 19:28:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)) 19:28:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:28:58 executing program 1: setrlimit(0x6, &(0x7f0000000180)={0xfffffffffffffffc, 0xfffffffffffffffc}) mlockall(0x1) 19:28:58 executing program 1: setrlimit(0x6, &(0x7f0000000180)={0xfffffffffffffffc, 0xfffffffffffffffc}) mlockall(0x1) getrlimit(0x0, 0x0) 19:28:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000080)="e008005c00000000", 0x8) r1 = socket(0x18, 0x3, 0x0) dup2(r1, r0) 19:28:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000080)="e000005c00000000", 0x8) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000080)="e008005c00000000", 0x8) r1 = socket(0x18, 0x3, 0x0) dup2(r1, r0) 19:28:59 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}, "23675f8d6e112afd"}}}}}, 0x0) 19:28:59 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@hat={'changehat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00', '\x00']}, 0x3d) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)) setrlimit(0x79c361f0fc93a1f1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) 19:29:01 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e4", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:01 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getrandom(&(0x7f0000000140)=""/228, 0xe4, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 19:29:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad912f20201b6a0d3a0c8368ca28a3c7282b31d17d372bc1d093481db3526664f4f8ec", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:29:01 executing program 3: syz_emit_ethernet(0x4, &(0x7f0000000000)={@local, @random="00e700", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, @udp={0x0, 0x0, 0xfffffffffffffe31}}}}}, 0x0) 19:29:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:29:01 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 19:29:02 executing program 1: 19:29:02 executing program 2: 19:29:02 executing program 3: 19:29:02 executing program 2: 19:29:04 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e4", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:04 executing program 3: 19:29:04 executing program 2: 19:29:04 executing program 1: 19:29:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:05 executing program 2: 19:29:05 executing program 3: 19:29:05 executing program 2: 19:29:05 executing program 3: 19:29:05 executing program 1: 19:29:05 executing program 3: 19:29:08 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e4", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:08 executing program 1: 19:29:08 executing program 2: 19:29:08 executing program 3: 19:29:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:08 executing program 1: 19:29:08 executing program 3: 19:29:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x6, 0x0) 19:29:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:29:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xfff, 0x9}) 19:29:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:29:11 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0xf) 19:29:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xfff, 0x9}) 19:29:11 executing program 1: clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x104, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@multicast1, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@coaddr={0x14, 0xe, @in6=@empty}]}, 0x104}}, 0x0) 19:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:29:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_out(r0, 0x5460, 0x0) 19:29:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r3+30000000}}, &(0x7f00000000c0)) 19:29:11 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) 19:29:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 19:29:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 19:29:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffffc}, {0x0, 0xfffffffffffffff9}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad912f20201b6a0d3a0c8368ca28a3c7282b31d17d372bc1d093481db3526664f4f8ec9de57809182790aa83a7d580477c39", 0xf8}], 0x24658a1e7c1a51a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:29:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) sendmmsg$inet(r0, &(0x7f0000004500)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000005700)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 19:29:11 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:11 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r1) sendfile(r4, r0, 0x0, 0x2400003e) 19:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:11 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:14 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)='p', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x2) 19:29:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:14 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) 19:29:14 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:14 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) 19:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:14 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:14 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ip_vti0\x00', @ifru_flags}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000259, 0x0) 19:29:17 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:17 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:17 executing program 3: clone(0x820500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf9d22168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c0000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:29:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:17 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 19:29:17 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x20000000000000a, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:17 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) 19:29:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:17 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x20000000000000a, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:17 executing program 1: 19:29:17 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x20000000000000a, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:20 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001d40)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x3, 0x10000000000000, 0x6}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5011000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7000fedbdf250200000014000100fe80000000000000000000000000001608000500030004000000080006000500000008000300ff070000"], 0x3}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001d80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x5b, 0x1, 0x7f, 0x3, 0x6, 0x0, 0x0, 0x38, 0x34, 0x0, 0x7, 0x20, 0x2, 0x1, 0x7ff}, [{0x70000000, 0x5, 0x9, 0x6, 0x9, 0x1ff, 0x5}], "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", [[], [], [], [], [], []]}, 0x124c) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') accept4(r2, 0x0, 0x0, 0x800) 19:29:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 19:29:20 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:20 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:20 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:20 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) ioprio_get$pid(0x3, 0x0) 19:29:20 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r1, &(0x7f0000001040)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 19:29:20 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:20 executing program 1: 19:29:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:20 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:29:21 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:23 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90cc", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:23 executing program 1: 19:29:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:23 executing program 3: 19:29:23 executing program 3: 19:29:23 executing program 1: 19:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:23 executing program 1: 19:29:23 executing program 3: 19:29:26 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90cc", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:26 executing program 3: 19:29:26 executing program 1: 19:29:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:26 executing program 2: r0 = socket(0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:26 executing program 1: 19:29:26 executing program 3: 19:29:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:26 executing program 2: r0 = socket(0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:29 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90cc", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:29 executing program 1: 19:29:29 executing program 3: 19:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:29 executing program 2: r0 = socket(0x0, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:29 executing program 1: 19:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:29 executing program 3: 19:29:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:29 executing program 1: 19:29:29 executing program 3: 19:29:32 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:32 executing program 2: r0 = socket(0x20000000000000a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:32 executing program 3: 19:29:32 executing program 1: 19:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:32 executing program 3: 19:29:32 executing program 1: 19:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:32 executing program 3: 19:29:32 executing program 1: 19:29:35 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:35 executing program 2: r0 = socket(0x20000000000000a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:35 executing program 3: 19:29:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:35 executing program 1: 19:29:35 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x11, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendto$inet(r1, &(0x7f00000001c0)="9c903dc3c129e711a26cf8ab002bcfd86e4642cad8b9c0ccd4618b6e8cbcc361f008add359fb08", 0x27, 0x1, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r2) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0xe00) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x12000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) 19:29:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:29:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:35 executing program 2: r0 = socket(0x20000000000000a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:38 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 19:29:38 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000010080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="6053c9b671f2a0c02e4c849dc82a0a62a8a4952e8dbd40e07368e71e05bdc464540f2b4855b09d104cc0ac7cd64eea64721925722df53f4e63a084ed07a5aac045826753cf3af02afcff0269bdd5f3f8af1ddf06858351f2ddc4176cebbc3858c7c7f4b54d69d8963ac11642ec384c6c", 0x70}, {&(0x7f0000000000)="8a9035a375b549e4ed15c4e6baea459557db2d942cb3", 0x16}, {&(0x7f0000000300)="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", 0x104}], 0x3}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)="6f56e857eab1492411b594b09c2d6734c307c4f8483c3f3b05651d2dd47e1a1a53c450274dc64037494ea999cfd6681f2c3a1bdb79877e8c22400690ef33c514354997b1658ecdb913a09b931d5dd88dd388", 0x52}, {&(0x7f0000005a40)="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", 0x1000}, {&(0x7f0000002c40)="fc8a32bf862b535f752dc3bcc5f9376f04477cfb31fb8cb64835bf8604092e78b266450d6b1daa749b63ae40f5316cba661651dc75d32c3c0f5b09bd44d51d46132e2bdc0d30dfae250b6b01851f8f8fbd1affed0a08002d0bea47d694944059b5ee6f375bbfcf533dda8706687f6f9b07c9c1fb1fc477bc393b7fd5b9281ae7d918895ffd2003ae537a210b96eb23d3b1b1090f7ca4498e97c5f5ee38a81164329c4bdfd4a6fd2809a513e16ca3c27eb29ae082c13ee45f701fcd5350f886ce6c38f02919dd0c724bfe9a916513a17219601054ad1310350994e786e491f179e533a68813d14df0925f77946305ef846141112a", 0xf4}, {&(0x7f0000000200)="1b950559f7ec3a10e9994e6ae8599496e11cff075b59b7d60e7267ffd9b4ab9c054d0e05e633ae7fb8b4f5a10bb83a97e73eaa2032d5d6c95d8f4782efdc28607a54831660dc999cd99263cecfa5889454ec131c52c3cabffaf2f39dd1022b5fcf16a1ab45f9fafb2d0c27a41cabf550d37f6253", 0x74}, {&(0x7f0000002dc0)="d85d3c3b6d1d6aa6e3e89b7191f8e1b205c7285d2d7ea461ded66b1777e6785fc0ab33f561d1b5c75ac407af42ad9e7e6db85a5725fafefc928ac296924b8067aa70ad48c81addfaf5dda51ec4f0baa5a44f89b748745e68fdc0a9fb7675e26c903cdf6ff02b7c233d295cc99a36e461fcec71968fa26980654ea28c4362dff6f2c908530b77e38f3927a0ae1c32b0550eca6f058ed5a8bdef526e96880b1931421319b9", 0xa4}, {&(0x7f0000006a40)="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", 0x1000}, {&(0x7f0000007a40)="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", 0x1000}], 0x7}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000008a40)="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", 0x1000}, {&(0x7f0000002f80)="ab860ebf236279b3dd5b72c68a3e103f23ecb1d39aebdc8d43d7a613aa674aa09354c2c583df6b512c0e745072a71b8991e3dbb9a3a436fdf7acd394e5d94abb3fd1519e20a2dceddf0a709625c47c58b9767abcb5104b72a73c81d8cdce48835a06fc3066c9f1677f", 0x69}, {&(0x7f0000003000)="1d78c39dc763f818dc7eabbee8929a8f663e1c97074b4f808bf6d2c1f59cb4e0652d835cab61a16e981b044cd0e01d2bc658d741249610d7ad62dda1442fc2012644484385fa1d662143ee3b4bb3df89a21a30f3cae3f3b07bcd5999e958f7e482766166c37559f86bc78df0aee395a42ee552b9cc239ce8d30db8575f64bc7f8a8d435726aa24000cc90de74565f8fdd4808f765af98d946fc07950a67ae7ea9b5d963a0fef4defcabc5d8f84c00975c168", 0xb2}, {&(0x7f0000009a40)="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", 0x1000}], 0x4}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000031c0)="0ffb615e775eea0100f54f019e79c66ca1f389e9b1afe4f0589a77dcf0588b23e5a709db7991141ca1940419a1902574f50746fe36544c84b8c1195167e3f4f851c7cf9eaccfb3300b3e2de7e7a69e", 0x4f}, {&(0x7f000000aa40)="ee5cdfbfa27b3f80272467f81c6eabab0b8466770419226943a21b2c1874ef77f7a948a8bbe4978bb04186f5ff96ec", 0x2f}], 0x2}}], 0x4, 0x600d054) 19:29:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000010080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="6053c9b671f2a0c02e4c849dc82a0a62a8a4952e8dbd40e07368e71e05bdc464540f2b4855b09d104cc0ac7cd64eea64721925722df53f4e63a084ed07a5aac045826753cf3af02afcff0269bdd5f3f8af1ddf06858351f2ddc4176cebbc3858c7c7f4b54d69d8963ac11642ec384c6c", 0x70}, {&(0x7f0000000000)="8a9035a375b549e4ed15c4e6baea459557db2d942cb3", 0x16}, {&(0x7f0000000300)="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", 0x104}], 0x3}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)="6f56e857eab1492411b594b09c2d6734c307c4f8483c3f3b05651d2dd47e1a1a53c450274dc64037494ea999cfd6681f2c3a1bdb79877e8c22400690ef33c514354997b1658ecdb913a09b931d5dd88dd388", 0x52}, {&(0x7f0000005a40)="70ccee915109fb51f779cbc24a47fb67880356489ede019e3f80ed50ad68fe5abe72753607d6ba9e34446f4a5563d8d9b4c3739cc6501b958922ba9dee95ac31481a035bf4d48b34b515af534bc6473061120346d4a169c6233510ed7dc4d11261d7f287018384ed276e9bcf4724d9acbdeea4c71b5c7871b66be8a8d9981bd2ef3f844abdc7670b18473de7134f679f979caaf6ec3aad49fd81ece0052faa841f9a46a39bff406230906deaa5a452f967dbd9fbea2622a93eb655b9e22d5c20990b6af1ae2c83aa6b2e53ba307f5893710261270e5738ff7ff691496a23c41c939fe2d92f0981faa71ec8c44b0e99627203df2816d15a70b8a580754f082197e8362e45c0cafb47b91d711f838a03f2d74f0b8a95def2fc18c4e1884afbe4255a3ccc1ce2ab1abcb177c541b7e5eba87cce8729edccb8356ead39b2e2d9543e3c1172af0b8baed62027b2a5b2ae30ac32f1a9b129f298bfd4f290fd92faaebbfeb7038d74c5bfacc19b8a19479b9198c8bd44b77fae69e00e22894c4424f058044894ab560a297bb446c155cf8837423a53317681a3f609626d3d950122812f22bbf0bb20eed492db6649f96fe95e5441f13918a4870f09d8aebcc54023ba5d6c79f57bdbf3f94bd21de6d3a181cbe67d62a37b7e5cc423f0a40a6daa9b5d2276589be19a81a914f83e57d1036a0048d308a8f98ee61464bd37b0caa5e3b766ce9fa5e036d9bf3c9a0b15d65da7f3d2e10d48e3d9706629afeee079e37cd34032135470a7c2b371173318a5d97149ab6592861ac67c7af124d0a3005c925e732608f0c82f7ebcebfb82e28249933fe20bf624134b9fa80bafadfb3ba1f8bba1782183fbba244390399fb4da458e6237be55ffa26c7563ff2caeec388146f54f0b3ef34b8e394c9e247e6cdeb01cfea51b77e55afc729fb29d6fe3b0ea7cb9805c3eae254a0cd8ac1f11c1885b4952e3412602c45d8ab5f8c8ec54c6bd41fcbf2b33783a9b28753678737e04ea19d0784b114111d85464afb7bbc5bf6bbd54ba2602ad6142e567dc6a2d8b1dbc123af5bf214f881b47caa796e41f5d00aeef1fe219ab43f8cf4945f42b22566ff8dc1f42a79b90075983fef2efc5f703b9c78cdd4bfef7105d1ad15702a911f83c0f4442933b63c7e0c23367a97c83c99d8ddd4a476bb62447772210ed95ef0ef5f5d176063107998aef75917bf7328a6a2b27193a3be4dd46e7622921cd7ec6a5eb93f084ab19daad215b541a28ffd629b3bc748b71e24d86321576f1efa31d6def721e9267e118476fba4b5d304eb8055b3ab68e27f1e5aa49c0da5014965e1b28ec7206efd817e3ccac9eaf0e53830a04519a45b4768a1d36769352069c614fd9c57d6febf8e90508845901c0c229db71d4c0dfbd981b01cf18f578109447a3ff8e0d57782e0439efc949a7c38d3f3e415db1afdd7076f0d9a60edfdd8f475e0230111c314fcb08d822f3b1f1627a295649983722778300a4551bd9c36779cfa044ef81c77c53d4800b76627053ad565f869dde74d5e471f4ba71bf7a80edc9e660e5f241fa9d39ac345ac1b73bd3c55cc3711be668e158c68980a65154d97d3d0c35611d1555446f96510a9ab0fb99e51da745f453db8d1f398f6dc0017020d5194efba6375ec87756e61af24b367be1167b0e5b9760d4336a3c2edf7ae2f7e86731dba272918eb6f86ed58cb68e1abca00df601aafd5b73054c538a54e2e542c3a79ae720ecee1c62247f8a88e2579ee40371ba7a3235a32d02c6e071df27808d4ca63ab90abbb46c88d928fb1001245cccbc7dc23bdce50fdb0b2f1fd692218383b4743afa2ce8a19362a59bd0431e2d648a57cd78403f519571b6db7b4aa1a15bda48fbcbe7af5c10e0982f24cd89c6479ce20a62bbb0eb38017f2c66e74c1ea7ed66901daf188b9e911d7a2edde9c97a91363ac9e67ea1607c172734b0e49e6b0cacedc16456b979469e550ea10a1b5734592e726f15c799fa1b93ed0add28b0e2a8bc339ec087e20cf0899ffefd1f61bab1ca7fd5ea87447b0a00412c4d581cad16f4215049c4e634606ae50d1f01a16cc080b979f0df1a3b54525c79adad24b90fdc581fb7c8207452617d95a1b64f187c34a61e0393541323a7f5d2cabc776b53d3c1a1f0ef8a331498763a62371c73981f64537b8ebd9c6f871638ed9663bc9595a5088984bfe95fb329dbe4bcc8382aff5730a27bf499fe07eaaa099b9d4f8240d381c499525634e0b6ed1e6281187363fc9a00a4d42174dfd3245c971ebfcbe7435184fa92fc8fbe6aa845fdce855ddd80f655266a7c2064d9300dfbe5ace10143a208715251de92508afa7dd68e832fed66ba71923cad1724afe6f99c1fb0ac02f37b8b2a094ec8ea4c917b0625b88d2d285832465c8cde53855fe312a2b54e032c0a4448fcb7ddc69defbe740215f74ce7d9ca6a38883ae722195463bf8115c4291042eab4ec4feb419654f2190ceb6977584635e176c28153aef0b2f550dbfc1e75e9ae465f5923d7e845cbd202b3a7f40c2d1d6aadf7905ea19413bee62aae1a4cea644a53fda1d3d9fb8d656793f0190ed5d7493e41986c9e8b56af5817ed7493c7fb7f21e15f888e0d0d57c9b57677aec75f33c71308377a6a09bbd17d1fb007887efd1c85e0f78129549b8106c429615f05c21b65518c2bc9b142bf58096898e8881018f0a8f85e71853d7a594283f39ee3092d59dcf22c55581f894e169dc2cb522a6cd1e5ae762d967f291367b3deb38da936b4b0366a39686cb6d53c45b3f7c364d7bbbb3d4fda7449dd7f3582cd6ac06023eb8daa3b5acb20f0d65ca3a05310088d97dcf13d7188bcedf485daf1a93c0548d95ac96947379ad540892afe3a52266a15c17f720fab64c0d0b0e6a6ba65b847a086712f04f2e1c62303f1b8f2617dd49205af604300d33ea0a49ffa6625b89caf774f80feb49c41c0b2a7e22e4929abbbd63a23eda3d2e4ff36f007e8db1e2717b329450678602b8b56676639fa74cb3e4e6b6e96dea2db36d19a3fc525ed8533bece8ee4e6e930270e4dad2049647545403548f401dc421788ace48c828618029bb294fbc1087e4eda061c46f417eae446fb55ad6dcb8385e9164296edc70a3ff6414594ed61666d65ecae70b01c68a05cf53438bec64a36cc926c1d74e3c9b0ebc8383586554a20213df41fbc9ef37476882812e94f4fde3d16153390be20b247c2ebda913969efe800661bb38bcd3325eb44706def270268e25d4597df04be9b206285b261b2c4fcbb2befb61c960d3d752fa30708d9130bddbc232aeab8bcb51f04c30282e903c9b4e1e41b110888f10ea47217c188ab370aed170fc0ec2d0e852bd5e3f4ade01dacdab62f3a784aee9b6f11d87b14d27f639483a4a86b5b9defff8155c5cd89501d85a30f78eb260697ca1c494d7c21411c22846a87a50db1dfc09ea459f42f8b1c73df0ca468778b29bfa1538bbdf4c589cd7b79bc2bf21bc1665e683f48a236f09fc094094ceb37776a99306f682a97c64cb333cb82b92c88bfe67b7d1e539f647bf42e8cd471a9493abe7201af8ca315dbd729e9f8d067a2dd8031729e667bffe2675dfc8f0560bdf08159bb4cd1a3c6b4f3c4e9407e699024addd23c464481bd920a96e9abffbeafad7ce8fe0e746c925ec50da0724b779d0fbc3f7df35b7ac31cd2bb88294aef3918c80ef776fddba5d1eea64eb62525b56db0cec0112d63645403d7ad5adad8194d739a3c55ec7c466406e76dafebc1e9f62f39f9f18c43855f501783a710bfd330055936571284b84aa5cab28627686957eb98a0e2ec8234b6cae15437c48d4cd647188592a2093044efe33bb1ba0d03037017e16145b2bc2c8ef45fa795e8a58450143751a3d75b5c4ad193d0ab9c65b50836196767744e69518a910c2ee747cc0c3bd95a7ff83f1fd7b468e6f243d44fcc6f04f8993bf5cd0ef13ce3fcbbc4f4a4bb4f7877cbd96cf2e683c8647a652dde3c029b1bd513764102d899d749ec9e273275a90f6b4384e04721f8588331f812c19af02253ae9e28a434f7eacdf8bb94a12d51c4cccdfc18b4c6bc95799cd22c6eadf5f7043d611a9b897114e97cbc3ca34ef69f4337bdd1f423871ce0f074638ec67c21af2b31d5c05831874ecc1a76accb3aaf5815b80e0ba35ef900fc135833f962e250a309fbc643419711af9ad3f41364539b63b5a2c9b43520173aab0591f6877d6fb4a3389777eaab60fe208b315519677f0af66705ba197695d0cad0aceccc638c218c43c984044a283e2a59eff83d8939ac9501dbeb7c1a2af13211ab7ed20c37363fda1e3bd1a99e3de978784e51412613ad58c1a06e900321bb78a93562d781b7d2ad97b5374fdb140834c4bebc07809056a3092e6b62533844560917af9f572a967dad9e4c8cfc3f19282dba65318011213cb8313b620895fbc2ce879511b2e343dbe1b51cb86471b27de13bb822625379afaea3600a17344a9e78f983784ce54254cb902345cc9e7d6d518d4ae8b3fde03f764293b9245e7849e49026a57264e8739624ee3e2219c4224fbae74e983281b03a8c78675c7f5059a41530c7c7ff679d50249f0d4954ae3541e7e303b3d3bb9aa64763ac85672d5a8522d15cecde5b1dfaaccac959c5e62416f3ff512bc6d757065fbb6cb38029b30ac2e4bfbde067866603aff966f1484a974e20db4c8c262305dfe5eeac91bdf159e994040d5292a1a8794647458771cfbffae93a32de02b4416860d3a5802c3e4e3c262055e9f1e134055d52ba2f44803f5387a7de67024ad6949080513bfb882d2653a1274d101279ac2df726fd4ab712370f60eb2fe63a5faa19872d925ffe707c579d45d8948c78487aa9f6b55b8d041208eebbd1c59976c3e8a687b4a14f0851af9e87522694746e2d51b1dff319774664f3636e8d9d3a42ba67db044632c035a1fb8bf94d2d39bb9151d418bc03989aa483ff75d15bb0e741700dcdc83d0bce09823ef5a97be2d7ceb268afddca25bfc23962a4dc66b149a5dbc57d1e1a1d89e64ff425c2ad9a47f6dd0c4e542dc66f2680137393313aab23b7240206da412ebb909fefc4bdaae08b56eccd2cef566351030f03c9a85bb1efdc2810682ebc8c5e656bcf21cc4845b29911cfda1c267bb56fdcfafbcdcca02f7843fc30ffff016fcede1e411086b83e3ebe4ab463d67e7789b4d495d1c2d84c3118e275e3fc751e8128cdcd7dff96e9e4ab25c724bd2c73d83d9c8badbae3aacde24b0b6494a3b15009424f7327b350e4d5a0dcdf097d832fbfa88eeed5afd025f7bda2b1a10c5827e6b74a6f52570b2ed99d72276e8868044f05a8ebc099b5b8861ea724fd1c02f16941ca9cebd42d0e0e7b2b29ba46a6cd802f352fce7680e300d0f9c26a4c5534ae5b28728b9f87d7f5999f6dc504c87e8285d60d2a02bf434c6ca7f8330726ee8f8b00f365c9a87d1bd24758c224227f644b7a6af51e9d00be0a27a20237c04dd16a11b445168b49a20e347f12abdd7a3c3316381c03a266193b72e4ef1b3b7350448151c17ca996799c36d83e2fecac4af44156f07ca6eac07c4c1e5d6a8274dc57764e4b091f81b89aa235ded5bf516f2b820ee6506a9f74d7541560e35cd9c22f7dcfa3084664fd26cb3ab82c5b9fc70b9d2617c843b220d13909f55d1eba7ccfcaf88af396f7233264b4f8a07d4347cce19a196bee28b1398be293c615adece38221243b43bc6de19bab46f60acec33edb4150d47aa4b2afba338b69e53e1fa6c3a99dfbd832c303fa6", 0x1000}, {&(0x7f0000002c40)="fc8a32bf862b535f752dc3bcc5f9376f04477cfb31fb8cb64835bf8604092e78b266450d6b1daa749b63ae40f5316cba661651dc75d32c3c0f5b09bd44d51d46132e2bdc0d30dfae250b6b01851f8f8fbd1affed0a08002d0bea47d694944059b5ee6f375bbfcf533dda8706687f6f9b07c9c1fb1fc477bc393b7fd5b9281ae7d918895ffd2003ae537a210b96eb23d3b1b1090f7ca4498e97c5f5ee38a81164329c4bdfd4a6fd2809a513e16ca3c27eb29ae082c13ee45f701fcd5350f886ce6c38f02919dd0c724bfe9a916513a17219601054ad1310350994e786e491f179e533a68813d14df0925f77946305ef846141112a", 0xf4}, {&(0x7f0000000200)="1b950559f7ec3a10e9994e6ae8599496e11cff075b59b7d60e7267ffd9b4ab9c054d0e05e633ae7fb8b4f5a10bb83a97e73eaa2032d5d6c95d8f4782efdc28607a54831660dc999cd99263cecfa5889454ec131c52c3cabffaf2f39dd1022b5fcf16a1ab45f9fafb2d0c27a41cabf550d37f6253", 0x74}, {&(0x7f0000002dc0)="d85d3c3b6d1d6aa6e3e89b7191f8e1b205c7285d2d7ea461ded66b1777e6785fc0ab33f561d1b5c75ac407af42ad9e7e6db85a5725fafefc928ac296924b8067aa70ad48c81addfaf5dda51ec4f0baa5a44f89b748745e68fdc0a9fb7675e26c903cdf6ff02b7c233d295cc99a36e461fcec71968fa26980654ea28c4362dff6f2c908530b77e38f3927a0ae1c32b0550eca6f058ed5a8bdef526e96880b1931421319b9", 0xa4}, {&(0x7f0000006a40)="28dcf2c7bf15082b82834355b44064cc2a40e6caa981d1fae38b9cb4863da218ea97410bfc90664a1a7009ce0654502552aae4beaa43ef36197a4a6a7e9061a7c4106f10d996822dc41efcefd2ae1dc4dbe74536764ac2343704ea700ac67f7fb9999238efbb8cd4433eb71ac0679d5c11b670dd97fcc4b767de58279d8bf13b6a5b1546705ef4e2a95b4c627c2b2157b9d0883dba1587bb0a9b182cf5bad33bf32eff4428ade327f63bd6adbca3d2d721cf1324b84df0cdc7d583fdaec3b475e4878c5067157662ed759169eb5a380211b87d8311b8096e4021cc3fae7017a8d100d4eaa955055dfeba6985428e8b4c9db7530e7ac6a591ae761278c27fb0e13fa812262047921a95d68ca2b17e224542d1ed57f95b61e70029806c5e59534638ce02657d436254bc2270fb25a50bf669e21d0f7835819063f77d7c1a04eee18a664b56d70b5343e42c8a80731378e78b5501e9f50d3c0b41956bec813225b127e0d7c997b75bed54674f0606101f776bf3a97cd23d25752dd8d49937bf6ef9b6c98d7f4ffefb9d6c127a5e75ab90d76e19dbcdfa6500ff9ae4f233a1264b542d8f9ae6cc0198769833fb928178d034178dcad8d791b687005378111ad90e78bb0a6b84b5b12ea2d28efde12b2c681653baf3a4c84d8ed62299a887cbbc0fff5cd5bf2dc5bf5787dcf97c2364a96f143b5bc36b7cf5d66c086e67b24e5c6b85427a5c72d26a804b35fdffcac136dd19deff520e9d952afeabd2b6fb93ddfb45826b2db7f13040c2e3ec9a17fb00c2d4ac87708fa8e0235846862bc3079c889a2f9083cb2baae5d69e2d66820af0adacd1ddd5e2dfe3248586f74544acc91da0c37d1cc1fefd39be8e85ea1f2de6fe4ff20dab804b69b23f79f11cd543a9280a0eacffa60c388840e637a7dbed87e5c1a49a8737c23e351418b77cf9efd65354e8dd29b5647d93c51e96d3c5e2beeb263b72c611308f36cf7b82a3065801f789cdaac6ba946465fac5b76e3879b8351f2e2ce70280796995812bb59a6c1d68d37169006403bc3038316ffb25b2ed14c9d0e51379424d7b6123f42671de38e463423aa0ec185f1dcca8de1c245620338d55559e15bfc2374820b9faad8d75acc1a16b4fb92413f817733d3ca156cbdf0cfd00ef3f6ffa9e81e4b02c488812a894d581721ae5ad3d2112b00b6d5192e92652839efd92d13c944cb0a62901bad1ec55e404f52971fdba5b129af7c2cf0f6071b1d4161d60e539e80ff14879812c371df57328c4adbe6f61eaec417b4f9f91ec2cbc78db8dc8eb3763b3c1e0dc697027f0f15f4316821940a337f00d67bedea9e9c71ec2a088d45a898355f707701307123c5ec98c7d8b37cb88aa167878637d772699f7b9da93d39a51a5f8e8b1ece8bcab37017b17d5a8fb892b46fcf5d6ec4d37fbc903bcca1c23a29c4cfe4141586bcbe07bdbc313941f86a8eaaf6cfcf10d13787dcfe71d2020f036fd6498ef98c0d954c6ed6509d71e9a26daf58b007c940f1707b2e91bb01cc4085e66cb3be2bd2db4ffc7827b7a60d391f1f827e3ef99ecee0fbb1a45907a6359c9bd172ba0aff67167121d71914b7a6760dfd4afeca7f2a18b5370a88d120e2dd4be1492cc9f69c6465d22c9268226ec483c55d9bf8e841b08e70505f58cadf3dd04eacf216ff7e823c16467199ee5bdb18e893a4dfdd2d143689c081086e7e4ba2b08825bc6aac51cfb5f175945a9b03bf6576220b29387c77ccbf67c54a1cc533f82870f7c1d32d27ffac0ca7a763f2cdea9568670f36e76368f308c25f578019951ddb415029b795dc8da60f0e8845a37257db41f7cfc6fb2ab3f963826dfa9e2383aa6b7c7a7dce2caadd58e596aef3384c71b80c25ace3083e6348db9074442c8fd6a7df812d437ea1a8aab4277f5722f9b20f63770017a28a66fa1d1b2c9d65b6a1e9085054e2c88c224ac9eb97afd4b6d813fc4b5349f5b3d2a8cf908dd0da1751b3c6116b5846be4e6cab364f8b3ca1292bbded9c1e5df067952cbaffff1d02b5a31a86ac9460918b601f9ff85c62a3c53c06d89ba5f55b018bfc7e778837ade1e51f2fc424023f81aaa7daab3c98b793430dcc726013547264a8e2331682d755894db573486eb2ce068951c1cf3d06fb3ccf5f8c09b6b31237d3c561b954ed14677d03785f84fcfd3c31502e0c078fbc77b33c43c01312364e345df8cca4a2d90f07d4588ed3de20a1fe23d572245b6b1cd51bf61b7769e4826335252a11f6c83c7b7c4d5e5052be2beb8ff033919b44aa178c2169002073e2d488e7637b48806ebd6b24cc58ebdc5f549bc6136d24c77310903d5354aa8e315e39c1e12ede42d5b938ba39aa9325cc5b2d4fd690d1d092b5469c99f9f1b01aad211cbc3efadcfc070dda043605a664de3bda726d5c0c44720b726e48c9992195bc3bd9df2cbeb4931d59cd7d0e6fc932728c64c33678611f37e50b3e9b00a28d85268c85b57199df6232548ca5bca4d37d75f8641ed03dcb0e43e3a8be1b98e5c732006c3f2dfabb518b9240285d0093beee5a5d09bcf1848139f21006056baa7cf2ee842d3c172414fc09b188b680e9381d6e32d6bdf237845c153e3ba37abec367cdaa95533cf00233f5b774118be656030fcf7a6dd77352dfa65159150d837ba995516cdc94c3df11fdf6b62f726b2a2c59bb468a883e84665f70424f6ecd4f29f9a7178043ed8e6e6a0e21f363c7fd2d0a2d90864f0b561bb2781debf15ccf617c667779a023e28a0b3ba2ac74322c784fb5f0fa306317258c9ead0fb38ffad930291f3504a4d6ee4aea7b14630d3d5c1090b730ab0ff6674f715fb72f69b053567c24ea3e727a902bb97cf7bbd8cd00532daee13f876b709054f43ad95fc37c82fb29c1fac47792a475241e3b38ee23a4a4316b24c356f770ed51b4597f0b4716083eeedc2158b54c2191a0bd3645b99b96276049e3a6750f5e33fd5f631c4e9045985ffbb7aaccbad80c422cdc708294c4a5d2228c7c0beaa8c9bbf551581f57ece3e1dadaeba264a35e95566db177a1150dd48fd1179f35103d0463d063e6d10c8445925c87033a2da0e43d8292c15e550224655fe399d5c3e2a456a8ed273ef0f5dcf1cb48b47c052639c7714d030307bb11913c554b9a2bbf8570fd198fe388466fb79b97d37e686b0c545f560e3654f0824594d23a32e578ac629ccf1e8aeed38cf9e3ba3001e2a71c125ca996e4384cc79f750f048a2d6997a4dce5894f4e0aaaf83d517fb6a5fb6909152a45e9def77e43f636d5eb7e1e45b3e764b802d152f60e422d14748f5d1ae6cc0b601a5c709ffe140653e3d732343e325cd23f5117b14fbc25fb01b51ad8c0dcd904b2bf15c62af9fb8e7578f39537f40e80eec3f2909d74081e5c0305ca4fa43fa26c6199d5665c14edc26ab8ba4fc350900bde5124f8a4cd2150cdc6bdedabfdc229b7ba867d16a8ac3175c11ba2f0fa507bf3a84f246783d94149d57e9abcabece6b95ecd4054aaff05c52a33cd431ae2546fd45fe5605e5342505b31f0ab29733b3a12ce9e3c01e753c0b7c9c9a3894fa54de5447fd3f33c4864d8ec646fc9c94c1b7522984fff7ca81fce9868d1be260d5ba1fceb720f1a402cd9edc9c155253f30484b1e0f52ee0e53a5bef8f3ee6a6ef9140c131ad481b056827152e1438558ba120df5f4a96c95c4367c84a71f51ec3f36bf1278a4320d60deee1d0b42bfffde324738bb2cb65005efe43884496bffec81008aa29ca00399872ece1617b325203f1763e47b790badc75f494afb55aaab4075f6cf11511f541b75f0957cfc26234eab089f19dc8f84bb2620f9fa8e07b217a63e27e353743dc7fde813839f2511c5dacba0636e821af5cacfe2cc03c9ca9b39a82c070f92646a70917ebacc07624464210cff83637f54cf025491fa7fcf8fa51b253f3c14f4b4e55c5c74d794b7724a94537dc9002b193f85518708ca31e866fdd1047b71ce599619b5e4c12db87d332940cda945ffb24adae34148bd759fffd6b5e2d14679600a0e4f0214bf6f7b6990f55517773902f51e21ffce742c470be1b024bb5f4ce058c93e4e038a28f6d634218d3e6f770883cb0284820e0a893a749a2ae36c4b6ef8f952ca234af75ac506c178781e11ef3b0632de1a8488164d698108e00858c8be2b54bb15a21b4b4e8a0d130538419849a85d67bc4d3de48e573e9a1b919a6d7bf30a0ead4d2d8842a039a658cc67d2fff1f694726317a2634ed3bebf7187e5357f0f85386563a00195bd19c97a5b1eaa43f20ec69a58874d08fe3e40513a3d326af026bbb23a560ccbb3c170a1e60057e646ace0cb4cf6a6a2282cbf12d5a9b3ec313e7db228ff38cb98c01a40abf216d934a84931020862a377941ff9a131a2f604668c72c0342e3be8ad3691fe4329bd879ea762a4a3fb3d94219d8c40156764d7fb3bd9e95edf5be12cdccb1dd5592a87544b6f3c15e258333bdd5b3954c2551037b3b246459749d7782947120a67fce7bd391c6ef36ddfdb5338de9083421c49c826d4a6860c3202fdaeb43ed54d554ab69744e8ca5dc73e3f1066173fa544fb0d679a8f851d3983e4fa11718e96004c760e99ce3e12e53cd9b9f25396911609a9c992922f1647ca5cca6d48d73e807a652fd3b5e996c0a71e292d85c11f3fc0ee34e9e9039fec22dabdd50c506e3c558e3e7dc9e08424af1745ae69e3f87b79e5c1f29117b2471596aeda08a07996b84508384d62a754c2a8627eab2c939593f0afab7566296f930b078f4e603407880ee64bf2754f536b14c23b46e39f76226f335ee4ff484eab6d21c8a58faab8ebe0c56dc2504ca0505cae9b24b3ff0f1f4871f3dc7f4f3325dc81cd1d843fb59658e52952462c5d2cb8cea2a71c18b6fefc7ca897c8945334f2ca61d195a1741c083c531ba277bc66be5ceba497ae7b934e30b04bbefe7f446c9e977e9b0aa7d97d0b6213b9f9b754675135807a87f8da6fc0f5e48334d45db4e7cbe19e9cd3f4243e51a8df88a740ba552325f702833b80174b1f046393e3ac467ab5df796c977d3b72ce675ace863e6c58428853783af2db5c060c80cddb07e3bd7169d5ef1fec48d9a4f4668605d50836cf4e2f892be0ba7bd85ef8547e8c12bd9d456085945a9b0832b27f279de35c31bc70cb343e43b110a1ff310314dbc6a84baed9e623032a70458ba1607b6a700762597bdbf75992fe6cfb1bd5706a9d4a9d4b9d23a75879740c3f12c6c735d622feb07a341c22dbb56d807204fa635acce5c0d99055a66f215c82f62884c27f1a7748fa896f57e215a1eafe58e933896ac0fdb235cfeead7cd63e1731bb11c7c7ec30e01adf8d3f51a7baf3d13f8dbe634ff8676fb6138c2ff9526310278693885f33bae69c2af8e4e7b5119b94ef7e9408735c4d39c2d4f0157ccb91c2f4125dba6b246469ff17caf7eba0deb3705fedd6e8889fee399ca98a18e1cd97850a3744128fef98d97edb08bb3c20d2c032510e0dde99ee5bc470557f1f9f6297b9987eac753173d944740bc2ae91f25bc868922abd10c26cb18af13623e02a6a8a309c341a43cbe505bb9807c2c6f72a4488b7ebf03420ff91e051145fde7dd2e9486730d1212446f3feea259eb5c1deb5149332c7f232f26ece2abcd3dd29bc9ea1a08546fbff8905542094d1a195b68b149a1201e66a34b5b465fe9b5eb587deae2eb00cd17e41d289fc25613d1e4ceed54c1bf68673c4b69197d4082089fe30558f58af666c22cc23e88db59802f1f8751df0a7c6fec87e04875f7", 0x1000}, {&(0x7f0000007a40)="1db132ba6feff9b7a8310bf13fc1ffe619b80f8b502fdd175512b84f1a3054604b5e0586ed162ffaf3f713ccefd4f827f40fbd5e0f67413d73b27ba91528cdb37f3684810810a1a0596e374b902f33bb9026f67e8091cbebf4c12eb568124d06ea40ae0e592e813adc8c78781f3fef80e280b9a72232a2014ceaaaffe9dc89c0f5103d6d7651c14db6b7a3f4978ce6a9090768dd7b6758bbf5f36b1695d3c992e0071955e76f635f41300cd6bbff8b8e064da408a7b6a0f2a094adfc1f54d1c05cdfd7e15fdf94ffd2322bf71d40bc952c27bf9bbe3a429f7c5deb90eec3872e46fed95b65012a94f7a241209d90283d4bb162658f8f50cdb5418a6eeb64a6a820c7fbe187a171ee0de2fef85b85acbe35c9c10eddccede48f7695ed645a731b63977c1e8dfe28b10d708e678c2d292f477f5d8cfce87868bdf28d39fdf24d61607902f80d782af0cbc12dcdc3cf77c49cbfbeb945dcadcef05bc50405ad5f74e16ccca8c5c730bc67a340e8c354495304c8af379758121a04752d0795f8b73f2456c1e2a61cc03aeffd765ec2f7098de506f01a5615367e94bb0e95ee8db6614291f1303093a4ec0335af9500b5f88618692ac426f4962f77f1436e14bda633310f11e5ace475f04d59152a288fc77509e75d96e4a1ef8d1ed84470f5051eea29b39accadd07fb2df6a00457c4be073808f3205db88315181da4d0f5e6f2bf22866bab6d54f88e022f74ad78804bf0e596a681bffed45bd4a5441e7ae46dd2aa818b5c1dbf5b00a0c2e39eb00363e4209b7593b87f43a741a26edcfea95cc0c359f74e78262aba42afb7b68937e216ce8b1580d757d65b1d1143625e6496e9476ce792ea83f945500fb4c05c50594782df0f71dd8a2df86cf1ff25a1918b594b1094e9c4ec753061217411cdb8d20ab4fe1b5d149e75933ec6aa78b868faa88c46987f92bf8b590edcb079fc521494688391071c1fc7e99ae31eb18a84dbbe3c7c77883f3a82e72bbef6a63ad033e88b4ebb733174fe5c2dbf859ff07b24fbc854755d4e7a6eea645c2ccdbfddcae27f192911633068c75a54a81961945dec17a99e51a753fe772828eb0090feafe3140cc6e616d75412875d0f46a2c59c51cee304bc8fa93ed18f0754c5f286adc0a5168b373fc1e952c68f8bf27af87658540e213be3cb28931165c478b5f13d318bd97040477d23060e5b56966cc3a264133e393e0afe66b7394cf0d92aa9207a45e37dc57fa952324cc95e9b1603921f710a90f841b0154ecf65d877f874247fc140f954a85c62f10f99f513e0e29ee802552d9c24973d725f41a386b5bfd5446488323cdd6d8c6a5ebb2d00c4d25962ab255e2d538f1b8e53cee1aaf6cf1a1bfab76fe0fdc06c333e7e8f7ff5b654362df75cd5d4fd889d4c051561bf6114035c37661ace91e2483615457bb69b33ef0b8e2c2c1a9d8f28faa55e0814b12ccf72ba55e0c0e0b6e5f64c6fdc4c7b51e2f4151b21b45e3668f818bfa1cf9f3cfce044cc62f69ea210bf034e54164465405beec3461447cd07497693d3b7390fae51573e8ef476d030a0b636ba6fb8a05fb7e784ed953ffb35257308cf26a8c497fac9cff92cdf5a4b5c7d6b7bbd988bcb0bc13f9b74caba030530581eae79e7b2aae69e5967855756e13e42d7115534e7c9b89f617ad306a5a0c7408e5bc2f95d7327e5f4e40af25a83a2b3f1eb4ca92ca14c2b1cc0c6b2ec7a138b79612e19dc31baa72ba78187788052f4833c7218653c9f9134dd62f0cd54b2805d38c7b11924394461744a90b763f68dddcaaa09a049e4a6f8ca49faf114f69f41cdcb2fac629c85484be2871a0c0966d88cf06f593bfa32952b43d7e2a4ece29abc8053dd21af985ca6b2ba54287db8a02cf48af54155920aed6589066cdbd10e31e126e46974f036767d0f176bf18ff56815252757ffa8d5e2e2fe08699bc6c7b90fabc46c7edd9bb4f952728224c9ab94c2fa937b0f765fa26bb0d952b1435e025b5930e186f87f5d5e2d70928122d31724c24bb0dc228214802878bcb5b708c84e86c0c13a08d6eeadd91500f76dad51fe371c9bac55e0f35ab22ba7847beeab0bb6ef102f019ab62308ffa5c8ae917cf33d8ae6d2b2e8ebbcc046ee68cafcf760e1e9a625e449813064006759c6714fc7afb36e41d57908b1ccf009077d339daffe6e287c21846656b449bc41f76414173ddac1c0c9e8d75770ead8fdb45da7a70c5a109bdb305587771651346cd85100c681c48e756d5a2f4006693ddf680130f7d73cb77050acdfadbf1bb257879965c0227285a11ad405a5f9ccba09a4a694e497d1bdd069c6a9c8e444d96813430af29fe9779091f9eb624a9b31c6993ac1bfead837727cfe447c6fdc9105599277abb51fb4cd1cb71a6566f72664ea0c16d313a2ff5b1708f4c0d93ef36016c178ae3eb84627ae16d9d30e9809c68456269621d66ba582c04da61ea91300297726d6b2a04fba865560261e2ffde74d1b64a5d871852c1a7e3313b185313fdc423c58bba245976f2c87e604c7a7d82244492522eb5446c9740b0c4092bcf9587036dcafba4388e25b19332e6d37cb58823df37f8578ec616a5edff13ddd70f0dfc01c38f9a1c0b8934654dbc8e18195900229eabb18eff9b7ead6b3fce71baa020ad141cbd3b04aaa97c0c2a5baf41552b90232cf07ddecfd5b1fb2032392969505ee10821442fbbdae8c7dd13774149396d8144f71d44744b44f8ab843d1f38dc5c701407a426fd2774ae94bbd9f474ac95c053a1feb4389c621c168871bdd0f313e3b034bd54df9f70d3a64f5cb29266d4d0abd95e1dca7695c652351a55b5740ba01315cbb47ee7126f8cfec610284d057c839a8cf17d482e0b89f52c0fe61ddb066a4a41740aa96bbd0673c39f82ac8fd19f5bb1c761d059ce70c25553a207b55c0cf31454a143626b3d50e9b94643715eccecbde4f056408d8f70bd9485bbfc8ea523851c82e2aa5ce5a08da7851c1a9b26eedfb41e8f756bc258f62c16d4fc5883c9081f8ab74dadfbb6a1aa95a0078f9cdfd6816915ee17d14ad1f183c9093d3f398e0a5447e45f8afb7813a3da16ffebc6d44987334b4eda23e0fc5255a18ac92c4ef2e6694baa8c897abd32485acf3c8b0caef3f803666ab933538ad0afbce9adb2abf492fbfee8b622bc261e3c91fe8e3b59be7c2eb5203dd090e24290d26825e27ebc809a3e796f9eae02d172b8248b3c9b98c6ae10399d546038a2085778d06c5862249e9d7ef044cdd1544f153660fbb10457b6feac3d7530b60c907a5601d59235ff00424e0c2a9ab50b6ad3c3c74b40587ca44dfc6e52812cb4ae9c63c894233af3b7238d6de58e4bcf1983a6f7e52d00b31dc2aff99e51cb4aa7d4bf7f65d27d9cf0c1e540db1a71a9262b0ec735a05f3a7c56d9cb4c29ae026a0334d56efb33fd47d4eb4e00591463000194ceffa4b04246f73c620b8510a49da69a07d15e7eed8007dcf33d3afd74f44d3b582be97093d58a79fd441bdedf5d778d7790b75770052ec119fb897f1bf4dbac668c8281a58e1c3121e08b0d840045b342bef634a7430bc8977e19ca50c3d4ca856957c9007846c3b78ed68b5e4286bfc8b13ac20c7543cb1391c80ccd635bf87684a4f4c540b526efad14c0e537004af3b5db51742a5d4d09ef08968bdd3c53b51fa009cac553786962e00ec0ac7ee98f7bca286aeb314bc37f7ace32313237f0b9126b68ff4118ba7dccac27d684cde76bf0d76b702336739821fe5a1c47307146c6a3d76a60833a937d222705331e221bd7e3c2a6b9a7c385936c206137eff1b95e51738bd645a8e3851511f1a5251aea82865a9e2c98c90990a12a40c3947abcf0eef3584360d220540efacd77164478b5a0be41d0411ba8d9bce66ff95763f9facc4587d778920b7f52885833143a71e0c965041818a93583662484eb0c878c462a7ff51d2fa993d16f6cda8d00187750c114ab04d03e75c01fe62e7e12cc77a432c672dffcff661c99bb894d09aa227937f0c3296c48acd333fd76358f864d73577f2a4a9a1d9ad14a265d45623633db20a4093ec2161864b28178d009262a1390d77a24cfa023b71dd689a902a3481c360a067d315c884e20fb3d0ce5c99870478e6a1d61aca44f2d8fd5734805047cc5a41ab96daed448888dfac8fa6a6374538810a227f944b2481bbcc4ff8415f352089719442b362e552e94989d0b48eb36a41d4e25361bd4db49ff0043f94d3a8cdeb43e843bed91fd3525db3f4ce4d8f01d151b9c8e4456dc26e9a3cec55e2cf71419732578ec20e2538aed0214df21220f5d417a232f452804ca1ef3dee60a33aa87d1116de3914564b916e62c01e8e4969e2402145a53a07c5dbbf6a283ce1538f434f9f888e5378d9736b4952ca31fc60df44b4cd4b958344329774d7d811a9b8bf2e1193764210efa28cacc8efddc99ebcdf651eda4c3f4083899ba60ed20051a4637606930848132822087483de177bf2c6ddf71483357fc87ff9aa4eae572ebb72750b43ada0bcb292868a50d468af79223cf8ee309340be45876348cdf3eb95b65a67412e4794ef4b4b996805c514aafd3c1f7e2562bb2627f09fc1f57a7c854c2be57192ff7902f7189bff012f73f377817b910b8036843fe5a23c89a96d6bcde2221b1763d5dd9958823b0a083ea5f1b08fe0131d4f9b008ec97657cc03cf50b84b3d17068c75e99b0ced4fe8beee8a431c1f18b13dcd05b5ee2a2a62567e03faaed163a1076b41fef9c50149d0f6dc70477db6d90c1ac712675f50824de259e80d03adddd1f4fb10393a70110b9ba9b75eaa7d1fc9cfb40421c4f11889dbb0b6b110c8af1731a04115f93b393e417459d7d02ec0ece3b2d4201802ea4a02c7519b3a546aa8d8b0d4d0efb690fbc86d5c222ff6038512e5f5c43c6b250c9baa93c3340658205140a828ac4635a6389fc895e92e96e235197fdd5cd8b63ce7b0c5b1018de9338972b187944adc1c52900660d85a8056ad935760585942db1ace64d60419db3cc63ae61cf7750aa39feb522d46acd33025d5dab7c75b9379c2e8a5137532fc56c96bb50d8cd0a990f612c26598e1a70680b57e6eb5ab3b2c9722491c2bf27b0ee1b1c3f36d3bfbb40036e8401c93c24b444797e1b94642e1035e6b3245a2ef77ec3c15047970566655948cec6f83ea7fc132d980ec65289e1ca277f06300c8a138228422a00e6b0ada0cf65bfb288e8ad69bc88df74cca8c7de0fce82b490844483d05ae520463b99ec7849d20bd989d404d98ace2997f4029ea00d26440e5b601cfaed59205f9d1dbf0b96e0f6356dba9fcf6b6faaca7ea09aea65b9e2131bf143d9e03ab6454b8f3b5a7da44470da1b3831d0025eb69978ec7ab5a0e891742e9341db844c108cbfd47b75316976a89724dae2eeaeb50a069ea52a35b8e41c27b616f42cd8c703e66ff082348d7fe228eca0b8702f74d3edd12084408986ab9fda9517d6fd52f2ea428adda17bc290f4ed764007d16996771f258f3678079afd4acd9d2ebb174e8d2b3de4b5552e28a786b058b6c458415c71defc9f3661060595c3fb6c0c52407186fbe9719143e85a6ee00ae5d1264d90ec4bbd7bf9c3ff9dcc5859d8f411db158ee286a9f0455230b5a94550ee442560386c4984afe9f9d886086c32d03950af9e148ab5f740aa57a15e173d6ba8fd59282b1da26ae8a887bfb02efe223eaf95e6386768a6f1e2561e85da60685be67705550d23eaeefd66288540cc6c6d73204eae9cb50121e2a38df0", 0x1000}], 0x7}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000008a40)="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", 0x1000}, {&(0x7f0000002f80)="ab860ebf236279b3dd5b72c68a3e103f23ecb1d39aebdc8d43d7a613aa674aa09354c2c583df6b512c0e745072a71b8991e3dbb9a3a436fdf7acd394e5d94abb3fd1519e20a2dceddf0a709625c47c58b9767abcb5104b72a73c81d8cdce48835a06fc3066c9f1677f", 0x69}, {&(0x7f0000003000)="1d78c39dc763f818dc7eabbee8929a8f663e1c97074b4f808bf6d2c1f59cb4e0652d835cab61a16e981b044cd0e01d2bc658d741249610d7ad62dda1442fc2012644484385fa1d662143ee3b4bb3df89a21a30f3cae3f3b07bcd5999e958f7e482766166c37559f86bc78df0aee395a42ee552b9cc239ce8d30db8575f64bc7f8a8d435726aa24000cc90de74565f8fdd4808f765af98d946fc07950a67ae7ea9b5d963a0fef4defcabc5d8f84c00975c168", 0xb2}, {&(0x7f0000009a40)="4983294051e0a10ac776bcbcee65998c73e9c414a7417cfdfef293d380cef214dd3066b4aec3368935235276963c54df4ac568872123232bdcb28e922a47961d5b2b4515541a745d9a69e159a3d9528f4bcb853ec1f6b88d5160918a0f8554cde289e8f571d7f528223ef4cda6fbd5faeab8d7f060e4bdc28e2f57c91704f8f1135843f382ae3be27211e809425e243355bf888b3c48ffc887247bcfa6675206284746a72d4deb2f6c90ed8c7b0b25185ccc1ae2f8f4bb10ce0f1d00755b674832a5df24bd9694c7b2dfbc0001ac95ec876fbac31a2f6b8f108ea000cad677560e0c3bf2e5f36397afea2bf616c2e50b19639231b4ac94deb4821bd8d092d253ea1f6b4c7667454d40fd65e5f0bf22738731cf44def610eda5b186f298824055da73fdb28b982d13f2ca1ba6880cbac0e960dfdcec2f906ae4e7ba7318ffe8daee09e9cb01d4017e9da23dcda3696a82ce2ec530f2e25e4c04ad1449a3436da652114e64aa1322c701a1d239a6991737a99b2d8c2c6fcfa1fcb723cd18613ba74b89d979cd4dc3c73324541b4570bd6e6bcf0e543ef55678644adfb652c6b92b2f85255169a3c76e0f3a42f392442eb5fe4023c453ec357dc9fcf62ba812127068dc5810b5b9e957c5ae754a84d206c8e9a13efb29096674e5dea514d842d12cfc5f1d1da1bc739b5212b4e4480d5c7173752e7fe1203e1677388d45270a8cc9ffc9df5f8a4d96ecd59905923a365648ade28b32d9661628e2e42c4a38a98b450f6f04dcfc355674a9253b1336efa9eb7ada80c7bf72de930bef9e9c36fe67b44e7ecf9f563cd60b51cf82170a520ed727ddd4a6299059c2881363a5c60d5ab405f86f171194ec25c2c06a03af3dcfe0901626f5a5261020ba9475530798adf467104fdb5063f805c54f2db90a6c41856db410fa9df0799f7ac2b77f62dc8d189ab1e5636fb353f1e246a38290a45505f6b5c4e747353019cea0c55279e711103ee736959c481458bcbdc99c277e0dfd293fcdb9f4737c77871c788c4e7cc319212d94c0aa64ecd886cde7e872fc7626eb84ea5965a084fbbfcee15a4c9a1485b9b91c5bcccc50aba764c508504c22e99519acd754455e64fcf29a7aeda17f88ed8d0648c96e2dc8079ee52df7ce9512b5ca331f0b68c567024a2506eaad46b7f7b6cd66ba22098d7d37e5b55e1b0a8018e0af834ceb1b8a8d6da752aadca6f8f7932a4a0d6edd9abfedf95464e881e1e5d43c4d0e218292d648b30286f092a9548dc8b18ed33902ebd63bfd5fc259975547ec3b0be1cdddec7fc245b9f2462f8f577f11cf9e6f1642b78f5ae8cd5e5c4760e2d845cdff579ff68f47c6fd4ba71645196efa6afd31bba0d96beb901ebbab6b7363056bea1110df8be1fe6226598602b89b07b73baf9cdc37befc0ceb2fe93081d3b601dd5123658339ae2c28a6ac11d667fc2d0f933502c2749e7a5013c5dc7e7048024a19a79d906e1b63bc8ac6ee2962913d9d2313723d1e4df36a682a2b88305230e213a6adb3bd70c9fa9272d2e7d5db7f031879b72f6e14461eba2d2535ae87f93980c60a7c0dbfeae5094af74039d1e2d8f02492ffe289002453db82c604b02396c07eec3831fdf02e9051eab1398364952cb8125ce9f22fdb0c84d55488236c6645f1897272fcc676a71524e74378e1ec1fac6f97cc97c8ca6e0c64fda8a12860f729a65c556843826454b677f36c32f2c21809f93f8496dedcbe3d3bbf950a8bb7c630f3e004998586cbfb47c4c6fd70af603d99954d3fe8930d96fc558c8057b571535b9a9a892585e0ce93f0860af2bf97c7e814de03311e5b70f81e9d2d47dd33fb543b5bb08b8efafc721ab95d5b07d7713ab7ed2960e5ca93a71dd60db4243f8cfe8b9b110d8b95beec32953f0968e08e9626bae6efe6165c2c4d76607bc3e65b117b0929ccd7734a81027bd7a5e0e58c13cd59e2d47a22f7cf947f3047d4e3be0dec83088912e0e1cb8f72deec9e5e641a2fff9302e35a850abda249cc9876de19469739e7d3c2513b0faa2dfae37cd73fd08e06478e87c5a8332e936b7a8c54c241a83ec0c10236ae0b177ec320e422fbc13ee925683991048615eec5c80acc0c802f163f326a86eec992cf0d768d022d53a25d30dacdb73652a593db5d2f22825388946e77ea8da8cbf4fb969a6c01ae4368f9e66ce6c3a6d8bd866291b6270eaf112aab486474def2889a5f027e0d663fcc796b37fa6d5f7785a36e6be66252391a1382e7e7822faed511bd5000774afb978740f6bb1792a33372912cce64c84452e28c9bf7ecc4297b85f4b0c6a8cfb0f6593c91b4f1baca05c6f14c7e76fb2f30166d9a694b5a60d11d535b4620dd5be0ee71b43d69121ec055f1934b11218af8f92575b6425be63ca661454fa64c2e8db6f314f8f7ffc208e4aec1eef9e4ffbb73109186c7fe7a1606838f0d8b364c42cd919b44c83b5f2fad3e410c1c54f8b16c7a7653eaca88eaab1a7ddb66b5ffaf0b22c407bf0f1236f815fe00ff752919190446ffb4fbaf3391b288cdc7ef1a1b52037bdbe83649f454f2c041c9561687ea5d3a235eb6130aaf487a9ab0669245f00769859f3374fd1352263272ee6bd852ff363242312574f653cea980f7a07902a6907de4d8bb2e2dc62ea45c11e485bc0d21c54f0819ad263229f3b778a6488301e70cf00a6256c26328ab1ae42b6182e8368e260c742761cdc8beb82ee85891fc372e1069306d864293e745ab786ced7a07732a9ca75ec9bdd221e138dc71e8e03cd1e28fd146b86948a161225657598d665e7afa7a9aaec4934e01c63ee28fee3389555c7eaa5edb664e1b78ba54ccdf727d1058ad3e1c4b9da6274c538cb450d4fc5da86dd1b743915cf5ad4c3896dee51543ceb93f31db92d640d0033060a78c0ba8e829429f0c3fdd8f099859dc1405b28af34dc8b775d6e33c8b95ffac5296cb27e4cc02cf785346a73096a8852371f07469c6430a8adf295fc591c8092dcdee6995d7b9505483f12cd37f34e87a911d26b0ccb6c5c7332f52a07add6b29f3e46b27c69f0fb7e85001668ad1f4cb655ceae393fdb6c4e235125ab0a5cdb9e3a4ee9d921895cdb42a10f248fcda78e4ba5dbf3f412ad7420a314143fface4361f05cdd01af0f58c37e9268abefe84d829960b0b573b6830f1711218af93eb42581844ff418bfb420a4930f7544f29577fe4b52d9bfeb922862b7658a8c6811ddb8f2f180230af97afc7b1454db22906165743e51333fc9237a9233a022baad7dd1506d79eedf2ca8bbb3f8b7641f22d540a23ff30c62f19ca14db4b66ea7759ceedea23fb07f982f337343d027923a58196afcf771c4d54b9fca6dfa1cb492b30ff869fbe59098bdf9e89dfaacd4f2c81ea18c9686cd9224ae147eed238635579546fa421a98608fd866827643ba54c519b7e3276e88a5298b794ab7bd85d5105905fe0a74fdcf654237d3302a504ec25d61412896c64763422b06b4aa26af6c89319ee6c08597b9e1c16c7000ccea985271e7bf64c19e943b0906e0ec0e690c834f862cdbb63144bd69c739a97ca7a68658c6b600e53b9fb3832898950875768e81423b4dd91a06832a4e24622cef44777378ee2c002d179e7a3232d2eeefbe8a6298a9d7d7c9ef35aff7a9490920851d790a085628140cc52f9211a64747c83b088ce5d0b2d7e3443cf3018455df56a279b283f47a59fa93f8bc1f1524e1f0329038186baaea9496749de767fb05f6effb9c5d09aebdfcbafa1ba3f52595bd56a145a6874abb7b15379a0cae63e15e06da2385c97806a44881c68d3b7d1717436678002ef3cd0f9c94e3c319e494ec56e56a3eb322f05561ab5463d3072f355bbadcd63ddef56a208a2e553c434881c785fd0b3333c89cd3e96f4322a00b215aceebe8bad3469eba93a6263da26427bacc7f518929d9927a5864140547b6e6806f7a5012dc27ec9ed812e64023442b52727564d8b209cd2a976a38f2a58edf91547517ed84d39bb9f716221b1061791f4b180c506ad6d0f0572ae0d80d3eb2196d7d12b80a58b8afd4a4d7144bbf36038de24cc172eb4a9aa9b78f7996338859a409e58eede54675b84d8731b596577460e16b4834de6536da24b0a20578d7474d657b3c364779b0b3a17fc3280ad65f8694420988e76cb8d9fe08b42400d03ca919e3f561973a179c61fe2f65d53072405de9d4f43f6cd9fa8ef087ac97a4e4c0e15fcf4bd0ea3e0f95f138d5cf4dd6d84163a3cff3a37e9f7741eb71aaddd8c1d81793a3c39103666fb2fd876524d94de64a715ffcd217f55b63ac12b2bd3da8c6f44f489f2bca4d989e74441a1457c18801166a4f7a07a59cbd1cff8fcd5ce15935fa707bfb9e87076b05dd4de1518913d9d98c190e94c0e80230742cf4c8a567f3b281af843ab790d46d8fa3c50ae0237df7e3aa0c4bc86d39ef99c24dc745b92025eb896e64d8de29bc58dabb0bd28225e5ac0583b0b7eb2066217410ca0d1ab933021404052e736dc9c29a86504145cba340430c9942d557c70ae035eeec6c7504e16c2b99bbdb825e838aa349ef2d0e5e4f5c3b32d3bb8723116607c0aa58c984cf98d5d167e1e6fb8d937790811dfafe7d489bd449b39b26ce8325ff1c8ed8be5f3b18db189c25b5ccdfb1b7fc47a18f9a480c22c9f39b30149eb88b514e053e3e6f8966fbc8654840ff19a2a7d77a173f9df0c72ea16b95938965cf34a7c5e00bd46004260ad9005581575359ec9c79c30d5fe4fdca3a0b10fe98a03d61cebd202ac3a24ae715a494abd7b147f6e11d9c2429ecaedba62c147624248530365a1fc038e45eaead5d23b514b03cba91e23fb8a3f5df11c0df4b287c0f70ea7faab947bf7ad6d9f640d7aa936be2196b1419e3046b301f5b6af874a3e3cd63fdd5fc08e2d14e29e9938630e3c3c1393de7e02c06d5513b5528820be44743c4abfc4395d1e3706aed3cb968da78a205a0fe5324cfbff62883fc6464eac5060c5a2145f6f94f85c976b331a4e2ac835e985195cbf3e2d9114059b69d0c5ac1d04d0326d46fa894c81301054500f8e93b23097d936ae37e860b63f052b6d10ef5acd8eb3983f5fc4011efe5e3da83f7a6c5f829dc006d2fea3164e1504e00984b85e3af430f7b77e65abb335a293b7180303d6400b644b0c7b17035d7d69687d31eaa0232c90dae93286751d980883c4639acb7fe77754d4ffa3628cdf5bc8646a0a999d7ee811bbb9cecf112061972a5026e3b473b0d3a279e1d2c89f5135ac3fbb3c7ec7052e91a7a6ddc6338c3d5cbfcc39e2dcc0c047cdb1ebd8f94074b5be1700854ab4e78098355c3f8398cf16f29614e90dfa37ae7ae033d17b6d969ba57f1c75689ce90d11ea0da32e7835b48b3126739fe2363e24686fab53c0ad1af9a7452803c14dd9071937783cf18f86379cdb155afce6b7fd3e459e6fb87d03e8c6f520733541beb24671d15bb51a2cfe2a2536c9165ece7cdb5678664f88ee6140e840e25b3f846a8c48ad06cccd9569ac0fc8a6baba12db32a6ceb5660dcf11a783986dab9efe0ec5028b129249bb6117e33793e8172f6d42770f47158025385d7ad8f1d28e0e2e373abf8029d72765275099e0de96a2c012e44547be2b5ec780fbe1045053745389cb5ccb766e207f416877a2757688daf16359dab3fb4f35810ed8acc97a230914142e204d44da57bb1b8fca359ebc53d386a8434e41ee39ed205446ff1644a22d67f4c98914914739fa1423d63c4d1a8b9443614f0fe7f629616d26a0d8edeeacb3ade8", 0x1000}], 0x4}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000031c0)="0ffb615e775eea0100f54f019e79c66ca1f389e9b1afe4f0589a77dcf0588b23e5a709db7991141ca1940419a1902574f50746fe36544c84b8c1195167e3f4f851c7cf9eaccfb3300b3e2de7e7a69e", 0x4f}, {&(0x7f000000aa40)="ee5cdfbfa27b3f80272467f81c6eabab0b8466770419226943a21b2c1874ef77f7a948a8bbe4978bb04186f5ff96ec", 0x2f}], 0x2}}], 0x4, 0x600d054) 19:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:38 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000010080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="6053c9b671f2a0c02e4c849dc82a0a62a8a4952e8dbd40e07368e71e05bdc464540f2b4855b09d104cc0ac7cd64eea64721925722df53f4e63a084ed07a5aac045826753cf3af02afcff0269bdd5f3f8af1ddf06858351f2ddc4176cebbc3858c7c7f4b54d69d8963ac11642ec384c6c", 0x70}, {&(0x7f0000000000)="8a9035a375b549e4ed15c4e6baea459557db2d942cb3", 0x16}, {&(0x7f0000000300)="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", 0x104}], 0x3}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)="6f56e857eab1492411b594b09c2d6734c307c4f8483c3f3b05651d2dd47e1a1a53c450274dc64037494ea999cfd6681f2c3a1bdb79877e8c22400690ef33c514354997b1658ecdb913a09b931d5dd88dd388", 0x52}, {&(0x7f0000005a40)="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", 0x1000}, {&(0x7f0000002c40)="fc8a32bf862b535f752dc3bcc5f9376f04477cfb31fb8cb64835bf8604092e78b266450d6b1daa749b63ae40f5316cba661651dc75d32c3c0f5b09bd44d51d46132e2bdc0d30dfae250b6b01851f8f8fbd1affed0a08002d0bea47d694944059b5ee6f375bbfcf533dda8706687f6f9b07c9c1fb1fc477bc393b7fd5b9281ae7d918895ffd2003ae537a210b96eb23d3b1b1090f7ca4498e97c5f5ee38a81164329c4bdfd4a6fd2809a513e16ca3c27eb29ae082c13ee45f701fcd5350f886ce6c38f02919dd0c724bfe9a916513a17219601054ad1310350994e786e491f179e533a68813d14df0925f77946305ef846141112a", 0xf4}, {&(0x7f0000000200)="1b950559f7ec3a10e9994e6ae8599496e11cff075b59b7d60e7267ffd9b4ab9c054d0e05e633ae7fb8b4f5a10bb83a97e73eaa2032d5d6c95d8f4782efdc28607a54831660dc999cd99263cecfa5889454ec131c52c3cabffaf2f39dd1022b5fcf16a1ab45f9fafb2d0c27a41cabf550d37f6253", 0x74}, {&(0x7f0000002dc0)="d85d3c3b6d1d6aa6e3e89b7191f8e1b205c7285d2d7ea461ded66b1777e6785fc0ab33f561d1b5c75ac407af42ad9e7e6db85a5725fafefc928ac296924b8067aa70ad48c81addfaf5dda51ec4f0baa5a44f89b748745e68fdc0a9fb7675e26c903cdf6ff02b7c233d295cc99a36e461fcec71968fa26980654ea28c4362dff6f2c908530b77e38f3927a0ae1c32b0550eca6f058ed5a8bdef526e96880b1931421319b9", 0xa4}, {&(0x7f0000006a40)="28dcf2c7bf15082b82834355b44064cc2a40e6caa981d1fae38b9cb4863da218ea97410bfc90664a1a7009ce0654502552aae4beaa43ef36197a4a6a7e9061a7c4106f10d996822dc41efcefd2ae1dc4dbe74536764ac2343704ea700ac67f7fb9999238efbb8cd4433eb71ac0679d5c11b670dd97fcc4b767de58279d8bf13b6a5b1546705ef4e2a95b4c627c2b2157b9d0883dba1587bb0a9b182cf5bad33bf32eff4428ade327f63bd6adbca3d2d721cf1324b84df0cdc7d583fdaec3b475e4878c5067157662ed759169eb5a380211b87d8311b8096e4021cc3fae7017a8d100d4eaa955055dfeba6985428e8b4c9db7530e7ac6a591ae761278c27fb0e13fa812262047921a95d68ca2b17e224542d1ed57f95b61e70029806c5e59534638ce02657d436254bc2270fb25a50bf669e21d0f7835819063f77d7c1a04eee18a664b56d70b5343e42c8a80731378e78b5501e9f50d3c0b41956bec813225b127e0d7c997b75bed54674f0606101f776bf3a97cd23d25752dd8d49937bf6ef9b6c98d7f4ffefb9d6c127a5e75ab90d76e19dbcdfa6500ff9ae4f233a1264b542d8f9ae6cc0198769833fb928178d034178dcad8d791b687005378111ad90e78bb0a6b84b5b12ea2d28efde12b2c681653baf3a4c84d8ed62299a887cbbc0fff5cd5bf2dc5bf5787dcf97c2364a96f143b5bc36b7cf5d66c086e67b24e5c6b85427a5c72d26a804b35fdffcac136dd19deff520e9d952afeabd2b6fb93ddfb45826b2db7f13040c2e3ec9a17fb00c2d4ac87708fa8e0235846862bc3079c889a2f9083cb2baae5d69e2d66820af0adacd1ddd5e2dfe3248586f74544acc91da0c37d1cc1fefd39be8e85ea1f2de6fe4ff20dab804b69b23f79f11cd543a9280a0eacffa60c388840e637a7dbed87e5c1a49a8737c23e351418b77cf9efd65354e8dd29b5647d93c51e96d3c5e2beeb263b72c611308f36cf7b82a3065801f789cdaac6ba946465fac5b76e3879b8351f2e2ce70280796995812bb59a6c1d68d37169006403bc3038316ffb25b2ed14c9d0e51379424d7b6123f42671de38e463423aa0ec185f1dcca8de1c245620338d55559e15bfc2374820b9faad8d75acc1a16b4fb92413f817733d3ca156cbdf0cfd00ef3f6ffa9e81e4b02c488812a894d581721ae5ad3d2112b00b6d5192e92652839efd92d13c944cb0a62901bad1ec55e404f52971fdba5b129af7c2cf0f6071b1d4161d60e539e80ff14879812c371df57328c4adbe6f61eaec417b4f9f91ec2cbc78db8dc8eb3763b3c1e0dc697027f0f15f4316821940a337f00d67bedea9e9c71ec2a088d45a898355f707701307123c5ec98c7d8b37cb88aa167878637d772699f7b9da93d39a51a5f8e8b1ece8bcab37017b17d5a8fb892b46fcf5d6ec4d37fbc903bcca1c23a29c4cfe4141586bcbe07bdbc313941f86a8eaaf6cfcf10d13787dcfe71d2020f036fd6498ef98c0d954c6ed6509d71e9a26daf58b007c940f1707b2e91bb01cc4085e66cb3be2bd2db4ffc7827b7a60d391f1f827e3ef99ecee0fbb1a45907a6359c9bd172ba0aff67167121d71914b7a6760dfd4afeca7f2a18b5370a88d120e2dd4be1492cc9f69c6465d22c9268226ec483c55d9bf8e841b08e70505f58cadf3dd04eacf216ff7e823c16467199ee5bdb18e893a4dfdd2d143689c081086e7e4ba2b08825bc6aac51cfb5f175945a9b03bf6576220b29387c77ccbf67c54a1cc533f82870f7c1d32d27ffac0ca7a763f2cdea9568670f36e76368f308c25f578019951ddb415029b795dc8da60f0e8845a37257db41f7cfc6fb2ab3f963826dfa9e2383aa6b7c7a7dce2caadd58e596aef3384c71b80c25ace3083e6348db9074442c8fd6a7df812d437ea1a8aab4277f5722f9b20f63770017a28a66fa1d1b2c9d65b6a1e9085054e2c88c224ac9eb97afd4b6d813fc4b5349f5b3d2a8cf908dd0da1751b3c6116b5846be4e6cab364f8b3ca1292bbded9c1e5df067952cbaffff1d02b5a31a86ac9460918b601f9ff85c62a3c53c06d89ba5f55b018bfc7e778837ade1e51f2fc424023f81aaa7daab3c98b793430dcc726013547264a8e2331682d755894db573486eb2ce068951c1cf3d06fb3ccf5f8c09b6b31237d3c561b954ed14677d03785f84fcfd3c31502e0c078fbc77b33c43c01312364e345df8cca4a2d90f07d4588ed3de20a1fe23d572245b6b1cd51bf61b7769e4826335252a11f6c83c7b7c4d5e5052be2beb8ff033919b44aa178c2169002073e2d488e7637b48806ebd6b24cc58ebdc5f549bc6136d24c77310903d5354aa8e315e39c1e12ede42d5b938ba39aa9325cc5b2d4fd690d1d092b5469c99f9f1b01aad211cbc3efadcfc070dda043605a664de3bda726d5c0c44720b726e48c9992195bc3bd9df2cbeb4931d59cd7d0e6fc932728c64c33678611f37e50b3e9b00a28d85268c85b57199df6232548ca5bca4d37d75f8641ed03dcb0e43e3a8be1b98e5c732006c3f2dfabb518b9240285d0093beee5a5d09bcf1848139f21006056baa7cf2ee842d3c172414fc09b188b680e9381d6e32d6bdf237845c153e3ba37abec367cdaa95533cf00233f5b774118be656030fcf7a6dd77352dfa65159150d837ba995516cdc94c3df11fdf6b62f726b2a2c59bb468a883e84665f70424f6ecd4f29f9a7178043ed8e6e6a0e21f363c7fd2d0a2d90864f0b561bb2781debf15ccf617c667779a023e28a0b3ba2ac74322c784fb5f0fa306317258c9ead0fb38ffad930291f3504a4d6ee4aea7b14630d3d5c1090b730ab0ff6674f715fb72f69b053567c24ea3e727a902bb97cf7bbd8cd00532daee13f876b709054f43ad95fc37c82fb29c1fac47792a475241e3b38ee23a4a4316b24c356f770ed51b4597f0b4716083eeedc2158b54c2191a0bd3645b99b96276049e3a6750f5e33fd5f631c4e9045985ffbb7aaccbad80c422cdc708294c4a5d2228c7c0beaa8c9bbf551581f57ece3e1dadaeba264a35e95566db177a1150dd48fd1179f35103d0463d063e6d10c8445925c87033a2da0e43d8292c15e550224655fe399d5c3e2a456a8ed273ef0f5dcf1cb48b47c052639c7714d030307bb11913c554b9a2bbf8570fd198fe388466fb79b97d37e686b0c545f560e3654f0824594d23a32e578ac629ccf1e8aeed38cf9e3ba3001e2a71c125ca996e4384cc79f750f048a2d6997a4dce5894f4e0aaaf83d517fb6a5fb6909152a45e9def77e43f636d5eb7e1e45b3e764b802d152f60e422d14748f5d1ae6cc0b601a5c709ffe140653e3d732343e325cd23f5117b14fbc25fb01b51ad8c0dcd904b2bf15c62af9fb8e7578f39537f40e80eec3f2909d74081e5c0305ca4fa43fa26c6199d5665c14edc26ab8ba4fc350900bde5124f8a4cd2150cdc6bdedabfdc229b7ba867d16a8ac3175c11ba2f0fa507bf3a84f246783d94149d57e9abcabece6b95ecd4054aaff05c52a33cd431ae2546fd45fe5605e5342505b31f0ab29733b3a12ce9e3c01e753c0b7c9c9a3894fa54de5447fd3f33c4864d8ec646fc9c94c1b7522984fff7ca81fce9868d1be260d5ba1fceb720f1a402cd9edc9c155253f30484b1e0f52ee0e53a5bef8f3ee6a6ef9140c131ad481b056827152e1438558ba120df5f4a96c95c4367c84a71f51ec3f36bf1278a4320d60deee1d0b42bfffde324738bb2cb65005efe43884496bffec81008aa29ca00399872ece1617b325203f1763e47b790badc75f494afb55aaab4075f6cf11511f541b75f0957cfc26234eab089f19dc8f84bb2620f9fa8e07b217a63e27e353743dc7fde813839f2511c5dacba0636e821af5cacfe2cc03c9ca9b39a82c070f92646a70917ebacc07624464210cff83637f54cf025491fa7fcf8fa51b253f3c14f4b4e55c5c74d794b7724a94537dc9002b193f85518708ca31e866fdd1047b71ce599619b5e4c12db87d332940cda945ffb24adae34148bd759fffd6b5e2d14679600a0e4f0214bf6f7b6990f55517773902f51e21ffce742c470be1b024bb5f4ce058c93e4e038a28f6d634218d3e6f770883cb0284820e0a893a749a2ae36c4b6ef8f952ca234af75ac506c178781e11ef3b0632de1a8488164d698108e00858c8be2b54bb15a21b4b4e8a0d130538419849a85d67bc4d3de48e573e9a1b919a6d7bf30a0ead4d2d8842a039a658cc67d2fff1f694726317a2634ed3bebf7187e5357f0f85386563a00195bd19c97a5b1eaa43f20ec69a58874d08fe3e40513a3d326af026bbb23a560ccbb3c170a1e60057e646ace0cb4cf6a6a2282cbf12d5a9b3ec313e7db228ff38cb98c01a40abf216d934a84931020862a377941ff9a131a2f604668c72c0342e3be8ad3691fe4329bd879ea762a4a3fb3d94219d8c40156764d7fb3bd9e95edf5be12cdccb1dd5592a87544b6f3c15e258333bdd5b3954c2551037b3b246459749d7782947120a67fce7bd391c6ef36ddfdb5338de9083421c49c826d4a6860c3202fdaeb43ed54d554ab69744e8ca5dc73e3f1066173fa544fb0d679a8f851d3983e4fa11718e96004c760e99ce3e12e53cd9b9f25396911609a9c992922f1647ca5cca6d48d73e807a652fd3b5e996c0a71e292d85c11f3fc0ee34e9e9039fec22dabdd50c506e3c558e3e7dc9e08424af1745ae69e3f87b79e5c1f29117b2471596aeda08a07996b84508384d62a754c2a8627eab2c939593f0afab7566296f930b078f4e603407880ee64bf2754f536b14c23b46e39f76226f335ee4ff484eab6d21c8a58faab8ebe0c56dc2504ca0505cae9b24b3ff0f1f4871f3dc7f4f3325dc81cd1d843fb59658e52952462c5d2cb8cea2a71c18b6fefc7ca897c8945334f2ca61d195a1741c083c531ba277bc66be5ceba497ae7b934e30b04bbefe7f446c9e977e9b0aa7d97d0b6213b9f9b754675135807a87f8da6fc0f5e48334d45db4e7cbe19e9cd3f4243e51a8df88a740ba552325f702833b80174b1f046393e3ac467ab5df796c977d3b72ce675ace863e6c58428853783af2db5c060c80cddb07e3bd7169d5ef1fec48d9a4f4668605d50836cf4e2f892be0ba7bd85ef8547e8c12bd9d456085945a9b0832b27f279de35c31bc70cb343e43b110a1ff310314dbc6a84baed9e623032a70458ba1607b6a700762597bdbf75992fe6cfb1bd5706a9d4a9d4b9d23a75879740c3f12c6c735d622feb07a341c22dbb56d807204fa635acce5c0d99055a66f215c82f62884c27f1a7748fa896f57e215a1eafe58e933896ac0fdb235cfeead7cd63e1731bb11c7c7ec30e01adf8d3f51a7baf3d13f8dbe634ff8676fb6138c2ff9526310278693885f33bae69c2af8e4e7b5119b94ef7e9408735c4d39c2d4f0157ccb91c2f4125dba6b246469ff17caf7eba0deb3705fedd6e8889fee399ca98a18e1cd97850a3744128fef98d97edb08bb3c20d2c032510e0dde99ee5bc470557f1f9f6297b9987eac753173d944740bc2ae91f25bc868922abd10c26cb18af13623e02a6a8a309c341a43cbe505bb9807c2c6f72a4488b7ebf03420ff91e051145fde7dd2e9486730d1212446f3feea259eb5c1deb5149332c7f232f26ece2abcd3dd29bc9ea1a08546fbff8905542094d1a195b68b149a1201e66a34b5b465fe9b5eb587deae2eb00cd17e41d289fc25613d1e4ceed54c1bf68673c4b69197d4082089fe30558f58af666c22cc23e88db59802f1f8751df0a7c6fec87e04875f7", 0x1000}, {&(0x7f0000007a40)="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", 0x1000}], 0x7}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000008a40)="9a1220b779540519fc1df03afdee372d09e98ef184d5509b9c6b2a039fd090ea1f3f2e8ef3a24f45b7587ca3952d42f9fa03ab09f75af54913e8f3b37d187d7537e51b9bbe63d78826c05d67a38898388abaa6c9115d7bae561fbf1cb29617bea89842320377ae17dda58c6751ff714c87b81d7744174a74ee3d232210fc4207e0d8e7c316f206f0dd5554a97ea8063241c357e50c051e173384591b1ad71d1bbbc182542c80e48818241b559d288eead02b529512444790a3cacb068da5b4bb1cf82a366527786bfaa7a3f4d2f04e2719fd73c3023fb3546963617011c05cd5e0c35d81fe9e7b49a500d4b99951fff1a5eb03a61b8c0d160f72d0a9b37d68e1e6d03b184b46a0eea20603ccd1da716f440aed3bf0ab240878b2b7692677a3d8169b5dbc85c6b0d5e7adf7ead81b46c25496e7c6b3cd853df46d6283423b5878b2de1fd3c00e4f2122daebd9236d9ab102b6c743885e1b47b79b934b39c30cd8c1116546a4a67552aca812aa5e3d73b9396b28371f79b7b6e9473c0487778fa7c48e531bc111b47930058cb04d4ee0f85c0f008f49c64abcb53697b01b5ca4a569a2c95d7ad0018b2385c4cba116c08eadfea9ddc30d8bc95a3f72ac42e8e60ae4932af0626a9e2084b5a6e195702b5dab614b5aec0e6dc95a3ecc042d3e3ad3d702f64b490aace524a3b3100e264b11cd216db5235cb5b9b44efe2de2c46fa15c8d948b65cbbb0c384d216690ece5d187d7b29237d0200057fdec7ad126e794593307546475ebf074e625d7b7d51358da377d004a754b520b84863d53e9cafc584012a46859322d8ffd86f6866a3f1497dae58d9274fa10d95e706bcdee6e34c3236e40988d781765a8d5913a71f116c14f02ea1bf54112bdd6abb17bef2793f868f91cda6ebf6f0e65ebd232c97189aa70984b76b75ac86123b909c8cac318dd78aabef3204f717c139e3b39b3942f5f106cdbbbf67f57abe2a17761b9d46926ef31ad547124696fe6a6c3abb3356dc3010b6e07acdf8c5ea7d7b6ddd7770c369325614cf2ff4a1eafe84aac33717b962ee803516821df697ebecde72b4106d250769a3607e5ceddd0a49b5571af3fcdaf23a6cfad5b5ed60453af0b44a701cab20d18b9af3c1ba8fbf2be6b204e0191ccf7099418c95553d556379814aaf41c38b97b9ec5bef153df3e208f52da70e75ce62d31766f419f60a73a73ef4c26e5d2f230d332639d17dc2a41453e5db33fb15f5eecbc95f0ca1c11fc08dd4a07b11f0c87b1ccca29bfb5c183cdc1b17c29e02eacea5facb3dd70e82d0d8a412367ca435859c5d87ca24dfddc77627cc5cea4bc321d0e68070c105ed7fe468b5640c556118230492bffbd8c00b4d5730dd44f2650260c270eb1abeb2e3b3a5bf9fc161dcd7fbb260f92ea582504bdd0d41b36236f2797aeb481b65f03a751d9db1e5f8b63d452f345652e4960e3a8baee057b2d39a7c1d03f0d507ce7843c7b93d2f89f85116dcee0147de5e91f37a25363150cfa272679965a74ff1ffda5f325048818401440feeef806e5645ee32578158aeddcd8547f7340510c20e5fef436fd7ce74bf9ec82a88fc1c7372658c0d4fd97642901f433ba9b0357fb682cd2b6e64705c4d3d7ac0ad7f0f4c9d11c36243f2f2056fcfd1ed6ad46f2146c97bd09bc3c8597061c8c3cb063666f974d9fd9fe4d57d6cd54d5b1da13b8cacae59740e93ce554c09626cdafe2a19949f05c4da643b07206c4420601ab6f07efdc696c75ce6c01bfe67c35739c7d1df7acc4066a94619384d98488334bf321f0c8d5ad4cc6f5169077092bc81ff199b63c8039eb8a3b465a53aa9e2806a6aa19b812e1de362882abcc2a3f26b413289ab9a93e95dd66a632f1f92c88eb34c2c19743d8e6887659ec2771974542bfac536f218954ec8c69a93620686cb6d4cd909fe9f7c88b2424e3be225d43e4ec6292953ec1e52022b6f8544a59ace370d27bcd5a8a860bb01ed93e10dbb68dc2c21bb62e6483de5199dd9d2cffdf2d278cdd7c10525cf8aabe1cbbee72b5eb6782664707a566a26ab60d765e2c9c579dda5ee47384abf07e2b0930f2ec8e0454fd082898d6f1489ad1105587f0eac1deaa7693f80e6cb2cb613fd1ee02bcc22e3cc9a058924ca47b56606c9a59a65cc98aa838d02bd0adedbb585d5626d630286b846c8ea45108f91324f87e163b27f7f0df4293c1fe429cbd77a37ea95cb4075a808cc5e73004874f8fd2dadbeb12e24f63f6b2a654b2abe66258008b16e0103980916b5f0e09f79ef19adcf24ea54667fd2c4a3fe9df5060bc9c7b8597b516b8764a8def73f5c5cce5b4fe30adc0cb719f0d2810b984a53424c6355ed692cc900a1e20be9f9306d74452d46a50b5adbf680edc33ec9b1f65dadb8c2506c592857002f426dc4ad583139b2e2fc3c20c4c815b7d05214ded63a28f1feded648ec4331eb8711c101a80203ceb8df0e500bc2adbde7f1ef70d6ea8bd5f5ee0de8ab0c6acb8373e8c08c85e5ea79b48aed79bd486aa14cfd23b8273eda84abd0dcb61d74712ce792883ba102e0f30398efbf2501cac77e1375db9a94ac52ef8ddc040e03c8f3905aeb5a282b9aa8054ccbcf636e9f83bb59c0647360b084e77682fdafb27fc1d3ab6462fc0e6e134d70a020001563eb82504208815fac5a4123f3efda47e6536ca2426aab3663ba38c3d603070882c6c269b78709910f424e5c1e9662a484cbdee202ad7251ef3bd4a0a548d274df6074616ecf2feb6ea1aac1062002f8a9830207905c89bfa44f8dbdb93222559fabdb2016eb94136f97213b0259fe1bf1c63264404e6b8ede8ccd05d360a928da93f7dcc2ef4be3018a11ab2a71c73593f615d6f90ea0cd5bd3f8b086b682dd7ff1530e94b25834dd05d87af313ee2db2b11b6398848f8d11a45a25be729454bccbdbff7538ceb021b9d358e8c031be9f29ec07c086d0f303bb0efd78836d4d84bfcebd010f57470bc6643830985978f7c45df31f366b3d064afaa41f3d813cb53cdca28719f8c160db764ff75866d8ffa90c01e174580941001cb092f1e3f3740647967e29e4e311097589397e1bd366f5c71adeb074374ece036c7104c5cddefa17099068c3026aa099d5b43d41e92ad05113eb4de8cdaa838bff3775f2c7aca811070d9c2641780dbaef293096db3496db377cd546e4066a733df21c5ad0ad0d6e8cb7829aded4cbf5e9cee4128b24c48d283a47346939a6957c872102b4f8c2cfd7cd56ac598fac3041d8edb6b21fddb60056c5fc1b27c932094fcb2995fe04c5ea49c2bd818bf07a9311f1a48febce8ced97773c9d68f0b82364bb7dff9681195cdeab12a6e8f1b8e7a884ee38c0f8989f3986e531b0c04151a1edd0c42a34b171bb366545b1b21bc76a3cb1f2599ccf54ee281cd9b47474660f2c5a21a06dbc71dd8c08f46c209df8b4a105acf7045132f096457f8b26564158acecab67225f977f522124cc2644866a10c7459fa2a57b6c9c773115a8113a05b442a5c4ad20931c7cad9527eba78fef01bde92b094a5361b8d28a0ba0c180f220492991f6f092be7666462644c681c464b0ef9c7bef613a39e47a0aa96c9b22a158f1fba925ebf75a22931ad4779b9c8a19ac37faca5024571650991d69f9740b33565dfafdccebeae95ba248f444633dd71b5c30690638a5418c0e49065e03cb1a8f13d39b4fdcd36a4e278aabe2a52bf111e5bc68026b7f786e8ae1a24fae2b525e3a14072d4191bbb237894b4465800b937535a85a063ac386ea0be7da39fe816ece358c349dbcd84e9387cd5d3640dae95b8c657cf8be7f1cbf6b1e167c21ee8a6cb5b1523247ed5145ef5e86d9b225e46fb5256ecdda8f277fb6da53c3eb4d7c726c452c95555dd80c9bf818926c9d425ec0bf12176475ee9544ac4a81d30531ef72afc88d469be393812a0b0f0e03b02f6901df4322bda50429b137969a228fd9b3858fca0d4c5f2a948f10d8748a83c24cbd1139d027dd26a6d3af019f51b64448f1d7fc4a988e5e440c933a1ae677ed29226aa232deefc61576f650be0e7428babd2098c37426480422c53216464f43a0fbc587114c93e4bd072303a7e0e9d4b584355917d9081abb238b2d64ed723be0145df33dace37b79928b0f9f1609984b2fe21cb3bc4f77649f09cbee8e7d2d4b1323bbda4a413f5bbb2218a430717a64e944280b65681e7852c69b6a6abf82f554fae917799e118740f064ba7640192136d0a5332030d99b8e348075ed971941b13344a23f124c70f1f734ec9e3da01b429c9e2068d21f333d50eb878ffc3640a5906ed2c61719e9c282b7fbb96ae27f007121645779db48b02b585defc2327f3ee21c413e62073bde84d51b2a5f30f2efd98dd7655fc8de36c2b0cf888ccf9eac6380ced4a43f2fd4fec37334886eedbbe0e1088905348ca74b5b119daaf0081bf76a8d4d7ecfb49f55769b0831e8799ce32fb9a457786c48a3bd2d5418e4af15b88c7f78621574b4a79660bb3b6d29bd0048dc994f2c7fbdf5c8e6ba723a014158876e3fca887dc292c4e67da240c89afff7161861dbeb3e505e09b6262dd27754b3a079e049c0b7f0f1edb894c38a22968c94d9b1275ccbb670704deb75b17b4d0b68ba1a4cb165c83311e4abdca5864ee02cf0c2aa19ce38481fd5e9ca15983b5b1d3d284d3d49b972da11ecb1f7a2e7d84c240c066870ac34ddd0192007edde5ba09bd730a5ac7416a5da622e779bc4477a193afe0f5460e1726d792fe004f74e03c60a946518b8a5b5f177ff6f5729ba1cb26825593ad40cc73363f160bd0f139ebd9d3ef5c43dd58da1675e8597e5f4b6ec68135ed577d9f11eca8ea59ac6c34796dafe4c1b5a430ee3a861d67701f324fdc6b62207eeb28cd8a8649f945f4317cc5f64a3660ea3d75ad32cf731ea1c0b9487cebb42f4a91b25b1434c8e220133aa0d2ed31e41f83ee39adbb207d07c8ca884ab7d4be555df5ff474e7e815d42978452ab9e7db459679d626959397f0c7b8318eebbb31a6b18f11f6efc932193a7e201e654be6dc7881405ea359b046b0755b909ff3d513dd8994e206f28c0f51da45934758e556ab2de94a56d893118be16562beda3cfa044ce3a3dfbae076869c65abf006995d8fa00d84628ca317b6e5d53dd1b6044025a237b8a50fb60c8023cc51e7ebe2cfb62215d2f1e1ee737b1888e5ef111c9bc54fd3d69d77b4272318e3a3f1d3aa92f4404fbd7e8f28ae28975fa9251ecc19cb9ba3471e49f7d0d7c92cf69b20cb61f705379610708567cc1cf0dc0bfec12041725aeb48ee9c77597a543c6e00b98fb15d1e3ae03faddbb59b12696776db7f5c47d839f16a944fe4fecdf95014e246110abd2e31f830e26d78a4b4d8bfb0b1f008b3e777fe2b06309230af417e80181463dfda81efc048319c4a1b5cb599e0929ebf22d6081d50b090bf1c4890e5b2dc625d2f04ad8f10d90301a26efdd955949693aac593e40bcb963e26d8770d4edea019992a2e9b1d6749467f7a284ea933796a231cadd7b054df2302878b38ee5212643f5b8ce802209c3a24d28410c09fdf421dc0d03d8f0f42492e826327c266276e5b7251bf3e406e16e2f862c52cf07d703fc265cd2c64333bb4c1edb4721b338b12ae480404934fee86216f2d82955b06a8432f942415594be69049c45ec1a8d0d0733ee34353b19da301e5dabaae7bebb3c5b6f2f56280996e74c1b9ea52f4b9bea1036db93dabb4e0013ed76f1ec96f5cb2913b48beccdd582ae753880cc335bb196", 0x1000}, {&(0x7f0000002f80)="ab860ebf236279b3dd5b72c68a3e103f23ecb1d39aebdc8d43d7a613aa674aa09354c2c583df6b512c0e745072a71b8991e3dbb9a3a436fdf7acd394e5d94abb3fd1519e20a2dceddf0a709625c47c58b9767abcb5104b72a73c81d8cdce48835a06fc3066c9f1677f", 0x69}, {&(0x7f0000003000)="1d78c39dc763f818dc7eabbee8929a8f663e1c97074b4f808bf6d2c1f59cb4e0652d835cab61a16e981b044cd0e01d2bc658d741249610d7ad62dda1442fc2012644484385fa1d662143ee3b4bb3df89a21a30f3cae3f3b07bcd5999e958f7e482766166c37559f86bc78df0aee395a42ee552b9cc239ce8d30db8575f64bc7f8a8d435726aa24000cc90de74565f8fdd4808f765af98d946fc07950a67ae7ea9b5d963a0fef4defcabc5d8f84c00975c168", 0xb2}, {&(0x7f0000009a40)="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", 0x1000}], 0x4}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000031c0)="0ffb615e775eea0100f54f019e79c66ca1f389e9b1afe4f0589a77dcf0588b23e5a709db7991141ca1940419a1902574f50746fe36544c84b8c1195167e3f4f851c7cf9eaccfb3300b3e2de7e7a69e", 0x4f}, {&(0x7f000000aa40)="ee5cdfbfa27b3f80272467f81c6eabab0b8466770419226943a21b2c1874ef77f7a948a8bbe4978bb04186f5ff96ec", 0x2f}], 0x2}}], 0x4, 0x600d054) 19:29:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:41 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:29:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) 19:29:41 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x0, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:41 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:29:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:41 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:44 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f0000000240)) 19:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:44 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) 19:29:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0), 0xfd65) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f0000000240)) 19:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:44 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file3\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x2) 19:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:47 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:47 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:47 executing program 1: clone(0x2000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 19:29:47 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='./file3\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file2\x00', 0x0, 0x0, 0xfffffffffffffe5b, 0x0) 19:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:47 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:47 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:47 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:50 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:50 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:50 executing program 3: 19:29:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:50 executing program 1: 19:29:50 executing program 3: 19:29:50 executing program 1: 19:29:50 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:50 executing program 3: 19:29:50 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:50 executing program 3: 19:29:53 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:53 executing program 1: 19:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:53 executing program 3: 19:29:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:53 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:53 executing program 3: 19:29:53 executing program 1: 19:29:53 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:53 executing program 3: 19:29:53 executing program 1: 19:29:53 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:56 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:56 executing program 3: 19:29:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:56 executing program 1: 19:29:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:56 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:56 executing program 3: 19:29:56 executing program 1: 19:29:56 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:56 executing program 3: 19:29:56 executing program 1: 19:29:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) sendmmsg$inet(r0, &(0x7f0000004500)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000005700)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x5, [@remote]}]}}}], 0x18}}], 0x1, 0x0) 19:29:59 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:59 executing program 2: socket(0x20000000000000a, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:59 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f3d5c410600010005010d4da5ab1d751890fe532e91"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:29:59 executing program 3: 19:29:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:29:59 executing program 3: 19:29:59 executing program 2: socket(0x20000000000000a, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:59 executing program 3: 19:29:59 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:59 executing program 3: 19:29:59 executing program 2: socket(0x20000000000000a, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, &(0x7f0000000040)=0x10) 19:29:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) [ 396.694491] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 19:29:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000640)='2', 0x1, 0x24008086, 0x0, 0x0) [ 396.735510] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.746788] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.790941] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.801559] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.815712] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.825579] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.836246] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.846371] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.856511] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.866345] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.876386] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 19:29:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 19:29:59 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:29:59 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)=0x10) [ 396.886522] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.896424] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 396.906309] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 19:30:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:00 executing program 3: ustat(0x6, &(0x7f00000000c0)) 19:30:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:00 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)=0x10) 19:30:00 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:00 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 19:30:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x2) 19:30:00 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:00 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)=0x10) 19:30:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900210000000000000000000000030006000000000002000000e0000054d81458186fe8b90002000100001200000000000d00000000030005000000400002000300"/96], 0x60}}, 0x0) 19:30:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:00 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:01 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 19:30:01 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000080)) 19:30:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') pread64(r0, 0x0, 0x0, 0x56) 19:30:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "884f00", 0x10, 0x2f, 0x0, @remote, @mcast2, {[], @dccp={{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "96e266", 0x0, "fe3f00"}}}}}}}, 0x0) 19:30:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x4) 19:30:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(0x0) 19:30:01 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 19:30:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r2, &(0x7f0000000000), 0x10) shutdown(r2, 0x0) 19:30:01 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x20000000000000a, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 19:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r8, r9) r10 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r10, r11) r12 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r12, r13) r14 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r14, r15) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {r6, 0x8080}, {r7, 0x100}, {r9, 0x800}, {r12, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x2) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r16 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r17 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r16, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r18, r19, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:30:04 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4800) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r2, &(0x7f0000000000), 0x10) shutdown(r2, 0x0) 19:30:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r8, r9) r10 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r10, r11) r12 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r12, r13) r14 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r14, r15) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {r6, 0x8080}, {r7, 0x100}, {r9, 0x800}, {r12, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x2) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r16 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r17 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r16, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r18, r19, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:30:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r8, r9) r10 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r10, r11) r12 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r12, r13) r14 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r14, r15) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {r6, 0x8080}, {r7, 0x100}, {r9, 0x800}, {r12, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x2) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r16 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r17 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r16, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r18, r19, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:30:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r8, r9) r10 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r10, r11) r12 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r12, r13) r14 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r14, r15) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {r6, 0x8080}, {r7, 0x100}, {r9, 0x800}, {r12, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x2) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r16 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r17 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r16, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r18, r19, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:30:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r8, r9) r10 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r10, r11) r12 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r12, r13) r14 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r14, r15) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {r6, 0x8080}, {r7, 0x100}, {r9, 0x800}, {r12, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x2) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r16 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r17 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r16, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r18, r19, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:30:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:04 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r8, r9) r10 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r10, r11) r12 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r12, r13) r14 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r14, r15) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {r6, 0x8080}, {r7, 0x100}, {r9, 0x800}, {r12, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x2) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r16 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r17 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80000) r18 = dup(r17) setsockopt$inet6_tcp_int(r18, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r17, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r16, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r18, r19, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:30:07 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:07 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0x6}) 19:30:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x1) 19:30:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000140), 0x4) 19:30:07 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = gettid() tkill(r4, 0x10010000000032) 19:30:07 executing program 1: 19:30:07 executing program 1: 19:30:07 executing program 1: 19:30:07 executing program 1: 19:30:10 executing program 1: 19:30:10 executing program 3: 19:30:10 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:10 executing program 3: 19:30:10 executing program 1: 19:30:10 executing program 3: 19:30:10 executing program 1: 19:30:10 executing program 3: 19:30:10 executing program 1: 19:30:10 executing program 1: 19:30:10 executing program 3: 19:30:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:13 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:13 executing program 1: 19:30:13 executing program 3: 19:30:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:13 executing program 1: 19:30:13 executing program 3: 19:30:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) rmdir(&(0x7f0000000000)='./control\x00') 19:30:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0xfff, 0x9, 0x0, 0x4}) 19:30:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr="bd7212ccb18f7fd5b1100d7a08e5f835"}, 0x14) dup3(r1, r0, 0x0) 19:30:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:16 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:30:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, 0x0, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 19:30:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f00000000c0), 0x4) 19:30:19 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000008005) 19:30:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000008005) 19:30:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000008005) 19:30:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:22 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 19:30:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() getgid() r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @random="00381b6a68f2", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffdf5, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:30:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:25 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:25 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xc6159647a51f0058) 19:30:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) getgid() connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r6, 0x0, 0x100000008005) 19:30:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) 19:30:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:25 executing program 1: 19:30:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r5, 0x0, 0x100000008005) 19:30:25 executing program 1: 19:30:28 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:28 executing program 1: 19:30:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r4, 0x0, 0x100000008005) 19:30:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:28 executing program 1: 19:30:28 executing program 1: 19:30:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf35}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0xe8}}, 0x2000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r4, 0x0, 0x100000008005) 19:30:28 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:28 executing program 1: 19:30:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='loginuid\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 19:30:31 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x100000008005) 19:30:31 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="15"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:30:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = fcntl$dupfd(r1, 0x0, r2) write$P9_RSYMLINK(r3, &(0x7f0000000180)={0x14}, 0x10000015a) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x7e}) 19:30:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0xe, 0x8002, 0x10001) write(r2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x100000008005) 19:30:31 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0xe, 0x8002, 0x10001) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x100000008005) 19:30:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x100000008005) 19:30:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:34 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='f'], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:30:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:34 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x1000040000000003, 0x0) dup2(r0, r1) 19:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:30:34 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r2, r3, 0x0) 19:30:34 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000008005) 19:30:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:35 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000008005) 19:30:35 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:30:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:37 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:37 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x100000008005) 19:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:37 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:30:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:40 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = dup(r1) flistxattr(r2, &(0x7f00000000c0)=""/170, 0xaa) 19:30:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:30:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:43 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:30:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x100000008005) 19:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000008005) 19:30:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000008005) 19:30:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:46 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000008005) 19:30:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:30:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x100000008005) 19:30:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:30:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:30:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x100000008005) 19:30:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x100000008005) 19:30:49 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000008005) 19:30:49 executing program 1: 19:30:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000008005) 19:30:49 executing program 1: 19:30:49 executing program 1: 19:30:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000008005) 19:30:49 executing program 1: 19:30:52 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:52 executing program 1: 19:30:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x0) 19:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:52 executing program 1: 19:30:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:30:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x0) 19:30:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x0) 19:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 19:30:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:55 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:30:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 19:30:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:30:56 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x0, 0x200}) 19:30:56 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:30:58 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 19:30:58 executing program 3: rt_sigaction(0x30, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 19:30:58 executing program 1: 19:30:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:58 executing program 3: 19:30:58 executing program 1: 19:30:58 executing program 3: 19:30:58 executing program 1: 19:30:58 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:30:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:59 executing program 3: 19:30:59 executing program 1: 19:30:59 executing program 3: 19:30:59 executing program 1: 19:30:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:30:59 executing program 3: 19:30:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:59 executing program 1: 19:30:59 executing program 3: 19:31:01 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:31:01 executing program 1: 19:31:01 executing program 3: 19:31:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x0, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:31:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:31:01 executing program 1: 19:31:02 executing program 3: 19:31:02 executing program 1: 19:31:02 executing program 3: 19:31:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 19:31:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8021, 0x0) 19:31:05 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:31:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000000140)) 19:31:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x0, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}, "23675f8d6e112afd"}}}}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:31:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='loginuid\x00') fcntl$getown(0xffffffffffffffff, 0x9) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 19:31:05 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x1, 0x0, 0x800001) 19:31:05 executing program 3: ioprio_set$pid(0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) sched_getaffinity(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x0, 0x13, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000540)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x14, 0xb, 0x0, 0x400, 0x0, 0x25dfdbfc}, 0x14}}, 0x20000001) 19:31:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0x0, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:05 executing program 1: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1ff83d000000000000000000000000000000000000e5000000000020380003000000c763bf000079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d892a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b02cda6d3ae0359817c5ad0ff74ed7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a81bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740210f66f32e73b897cca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b611918c1f53a483c1cf0554189f553a670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68"], 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = gettid() tkill(r4, 0x10010000000032) 19:31:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000800)}) 19:31:08 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:31:08 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 19:31:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, 0x0, 0x0) 19:31:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:31:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x0) chown(0x0, 0x0, 0x0) 19:31:08 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:31:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:31:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 465.090769] audit: type=1400 audit(1570822268.077:17): avc: denied { relabelto } for pid=11309 comm="syz-executor.1" name="file0" dev="tmpfs" ino=49462 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 19:31:08 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:31:08 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) r4 = dup2(r1, r0) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) [ 465.136555] audit: type=1400 audit(1570822268.127:18): avc: denied { relabelfrom } for pid=11309 comm="syz-executor.1" name="file0" dev="tmpfs" ino=49462 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 19:31:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) [ 465.170141] audit: type=1400 audit(1570822268.157:19): avc: denied { getattr } for pid=2135 comm="syz-executor.1" path="/500/file0" dev="tmpfs" ino=49462 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 [ 465.236191] audit: type=1400 audit(1570822268.227:20): avc: denied { read } for pid=2135 comm="syz-executor.1" name="file0" dev="tmpfs" ino=49462 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 [ 465.314010] audit: type=1400 audit(1570822268.307:21): avc: denied { open } for pid=2135 comm="syz-executor.1" path="/500/file0" dev="tmpfs" ino=49462 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 [ 465.348872] audit: type=1400 audit(1570822268.337:22): avc: denied { rmdir } for pid=2135 comm="syz-executor.1" name="file0" dev="tmpfs" ino=49462 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=dir permissive=1 19:31:11 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x800102, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:11 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) 19:31:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, 0x0, 0x0) 19:31:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, 0x0, 0x0, 0x0) 19:31:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x800102, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, 0x0, 0x0, 0x0) 19:31:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x800102, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, 0x0, 0x0, 0x0) 19:31:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x800102, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:14 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000a40)="a4ab12ad273b1e89e46f905080af4d90ccb1", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:31:14 executing program 2: 19:31:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, 0x0, 0x0) 19:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdbe) 19:31:14 executing program 1: 19:31:14 executing program 2: 19:31:14 executing program 1: 19:31:14 executing program 2: 19:31:14 executing program 1: 19:31:14 executing program 2: 19:31:14 executing program 1: 19:31:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:14 executing program 4: 19:31:14 executing program 1: 19:31:14 executing program 4: 19:31:14 executing program 1: 19:31:14 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="15"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, 0x0, 0x0) 19:31:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:14 executing program 4: 19:31:14 executing program 1: 19:31:14 executing program 0: 19:31:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) write(r0, &(0x7f0000000000), 0x52698b21) [ 471.964883] blk_update_request: 380 callbacks suppressed [ 471.970415] blk_update_request: I/O error, dev loop0, sector 0 [ 471.976488] blk_update_request: I/O error, dev loop0, sector 1024 19:31:15 executing program 1: 19:31:15 executing program 2: 19:31:15 executing program 0: 19:31:15 executing program 4: 19:31:15 executing program 1: 19:31:15 executing program 2: 19:31:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, 0x0, 0x0) 19:31:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:15 executing program 0: 19:31:15 executing program 4: 19:31:15 executing program 2: 19:31:15 executing program 1: 19:31:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:15 executing program 0: 19:31:15 executing program 1: 19:31:15 executing program 4: 19:31:15 executing program 0: 19:31:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 19:31:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, 0x0, 0x0) 19:31:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 19:31:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000480)) timer_gettime(0x0, &(0x7f00000004c0)) 19:31:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 19:31:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, "e386afb09eade7866baccec14d3dcc5bd92b8a362b4a241cf40d68db86e5cecd"}) 19:31:16 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000480)) timer_gettime(0x0, &(0x7f00000004c0)) 19:31:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 19:31:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 19:31:16 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001480)=""/25, 0x19}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:31:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:17 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 19:31:17 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:31:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:17 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/83, 0x53) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='/dev/loop#\x00', 0x6) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) poll(&(0x7f0000000180)=[{r1, 0x480}], 0x1, 0x81) pwritev(r1, &(0x7f0000002b40)=[{&(0x7f0000002800)="c78e27a03dc5415a9d06ac73cdbe833fcc27f36127674c041478677c629af7f157ccaf9238163424886e367fe10b2b5a765a180be301d255a2381d6fb8b21664b3e09b8780e96132e4bea3d95d90d57b7603e40199a7949331cd1f1f1f3f1a8a44d7be5bc256f40c18b9359c76763c0c2df32780af830d9e2989725eb8bc3cf8e32d058398b3beafefec15239ef8a96d98d9993aa2f6bc1a0a05009c2d89b5cde255a6668f24cd0a191bbaf2667fd6c33ff3686345ab73d46e077ca7aebdb527a7fd1d97356d38ae05fd415f126a752fad882feb250569faa27537", 0xdb}, {&(0x7f00000005c0)="c8e07e49fe0e4755b542bf8b3bc31852ce5d6dd4e6186e41e23356d00fb51bb6c4395dbced335ab399db288aecfe498c1b3b7b3d1496c2d6446f7999f303249738ed6380364670fff750bb708d48b03dcecc908de646a6327dd183a8ec31783fd0dca18f2e1541c0ececdb97ddb0d9f0302050ed53c7a6983e6625529b56a7259463e27b31364220bef656f81a26e71263513281b17d6b51604a2332440b51859f45b21cd2749c27a9f3e7f4d61d5bd5b5de57952709fb52", 0xb8}, {&(0x7f0000002900)="9074f72500fb753626c7604699bc61b2b533f83e7d47ef09108c6372ef97ec43de949ea99dcc1ddd9ee97a876c8711d69733c520af717b0c324f7d01d435d7e083889af0597476a3e51a89e82a883c5e1216bbc248bf453af6113c648275c62c0d729f340aa29783551eb77f04f11f740d", 0x71}, {&(0x7f0000002980)="22f51101006f0f9da7813986d7577d4bd9d2ddae2bfdf9608125c1195a9050ce5e01ec5347cb60be5f05e367bae3ff701649c23d208c545117bd1b549384a9ad98fe1bdb40ecb3646411bc64126976ed2dccf8ae778d908ce8f2dc6cd1c668142b65608ad5dd599e8f25d26fbe747cc0df04bb1de214ea", 0x77}, {&(0x7f0000002a00)="e9b95ab126167ddf16a0cb27b5766e7c4c2b04638fcf713a69bff31da8f25c8571af1569d287fb7b71791b276108db2cee2fd1d4523759088cc6c86c4fba67fcafa6787b0b14e5aafa10041e99fd950bb09a49f6eb825ca855a812b6e831c08324c3f5a6269299c70c4f3c1fbd7fa44592425fae4444", 0x76}, {&(0x7f0000002a80)="9ae05ca161328d8ee2e7ffd81f0bcde28bebb86363f3d85f26f0b5d9b42d499c0f1e97a57dd6558736c7376ae7c1098065de1722fec97bc73650210209973e8035515613b673a1c56ea37efc513f74b6972339fa95344b13eb6348a06072d25bd7c8734766fe4039465011b20309684735c20e4f67d1576c765fd5ea004c19c9e1c01b4e5996dfe043fd0624ba8fac94480428ba1c1171f992a58b2a65e75980a5", 0xa1}], 0x6, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x3, &(0x7f00000000c0)) seccomp(0x0, 0x1, &(0x7f00000004c0)={0x2, &(0x7f0000000280)=[{0x0, 0x84, 0xffffffff, 0x4}, {0x0, 0x6, 0x48e}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) vmsplice(r1, &(0x7f0000000640), 0x0, 0x91917196de2e5273) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x3975f324) 19:31:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:31:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x4, r1, &(0x7f0000000000)='.dead\x00', 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) 19:31:17 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x3, 0x0, 0x8e18) 19:31:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:31:17 executing program 1: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x35f, 0xffc8) open(0x0, 0x141042, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xbe, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 19:31:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x800010b, 0x18) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) socket(0x10, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) close(r0) 19:31:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/313], 0x0) 19:31:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x80000001) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 19:31:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 19:31:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0xffffff7f, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:31:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) 19:31:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) seccomp(0x0, 0x0, 0x0) 19:31:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, "3654a427"}, &(0x7f0000000180)=0x28) 19:31:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 19:31:17 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x4001023) keyctl$chown(0x4, r0, 0x0, 0x0) 19:31:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 19:31:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x80000001) 19:31:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:17 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 19:31:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'veth0\x00', {0x2, 0x4e20, @remote}}) 19:31:17 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syncfs(r0) [ 474.894465] audit: type=1326 audit(1570822277.887:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11595 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 19:31:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 19:31:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) 19:31:18 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) accept4$inet(r5, &(0x7f0000000580)={0x2, 0x0, @initdev}, &(0x7f0000000500)=0x10, 0x80000) 19:31:18 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syncfs(r0) 19:31:18 executing program 1: socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) seccomp(0x0, 0x0, 0x0) 19:31:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 475.665455] audit: type=1326 audit(1570822278.657:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11595 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 19:31:18 executing program 4: sysinfo(&(0x7f00000007c0)=""/154) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 19:31:18 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 19:31:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:18 executing program 2: 19:31:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000011c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009009e1ec3596f359bb5a527f68951e1ddd74000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b9000200010000000000030200044a7b03000500000000000200"], 0x60}}, 0x0) 19:31:18 executing program 2: seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) [ 475.796444] audit: type=1326 audit(1570822278.787:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11657 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 19:31:18 executing program 4: mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(0xffffffffffffffff) seccomp(0x0, 0x0, 0x0) 19:31:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 19:31:18 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 475.911554] audit: type=1326 audit(1570822278.897:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11675 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 19:31:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) 19:31:19 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7f, 0x100) fsetxattr$security_evm(r2, &(0x7f00000001c0)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x14, "4288b463"}, 0x6, 0x74bb448b73bf24b7) ioctl$KDENABIO(r1, 0x4b36) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) recvfrom$packet(r3, &(0x7f0000000080)=""/17, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffc, @broadcast}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) 19:31:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000001c0)='\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:19 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 19:31:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffc, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:19 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d0652b", 0x14, 0x6, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:31:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000001c0)='\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:19 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d0652b", 0x14, 0x0, 0x0, @mcast2, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:31:19 executing program 4: 19:31:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000001c0)='\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:19 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syncfs(r3) 19:31:19 executing program 2: 19:31:19 executing program 2: 19:31:20 executing program 1: 19:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 4: 19:31:20 executing program 0: 19:31:20 executing program 2: 19:31:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffc, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:20 executing program 0: 19:31:20 executing program 2: 19:31:20 executing program 0: 19:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 4: 19:31:20 executing program 2: 19:31:20 executing program 1: 19:31:20 executing program 0: 19:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 4: 19:31:20 executing program 2: 19:31:20 executing program 0: 19:31:20 executing program 1: 19:31:20 executing program 4: 19:31:20 executing program 5: 19:31:20 executing program 2: 19:31:20 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 0: 19:31:20 executing program 1: 19:31:20 executing program 2: 19:31:20 executing program 1: 19:31:20 executing program 4: 19:31:20 executing program 2: 19:31:20 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 0: 19:31:20 executing program 4: 19:31:20 executing program 5: 19:31:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x0, 0x0) 19:31:20 executing program 0: 19:31:20 executing program 4: 19:31:20 executing program 2: 19:31:20 executing program 5: 19:31:20 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 0: 19:31:20 executing program 1: 19:31:20 executing program 2: 19:31:20 executing program 5: 19:31:20 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 1: 19:31:20 executing program 0: 19:31:20 executing program 4: 19:31:20 executing program 2: 19:31:20 executing program 5: 19:31:20 executing program 0: 19:31:20 executing program 4: 19:31:20 executing program 2: 19:31:20 executing program 1: 19:31:20 executing program 0: 19:31:20 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 5: 19:31:20 executing program 0: 19:31:20 executing program 2: 19:31:20 executing program 1: 19:31:20 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 4: 19:31:20 executing program 2: 19:31:20 executing program 5: 19:31:20 executing program 1: 19:31:20 executing program 4: 19:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 0: 19:31:20 executing program 2: 19:31:20 executing program 5: 19:31:20 executing program 1: 19:31:20 executing program 0: 19:31:20 executing program 4: 19:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 1: 19:31:20 executing program 4: 19:31:20 executing program 5: 19:31:20 executing program 0: 19:31:20 executing program 2: 19:31:20 executing program 0: 19:31:20 executing program 1: 19:31:20 executing program 2: 19:31:20 executing program 5: 19:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:20 executing program 4: 19:31:20 executing program 0: 19:31:21 executing program 5: 19:31:21 executing program 2: 19:31:21 executing program 0: 19:31:21 executing program 1: 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 4: 19:31:21 executing program 2: 19:31:21 executing program 5: 19:31:21 executing program 0: 19:31:21 executing program 1: 19:31:21 executing program 4: 19:31:21 executing program 2: 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 0: 19:31:21 executing program 5: 19:31:21 executing program 1: 19:31:21 executing program 2: 19:31:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) readv(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:31:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) readv(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}], 0x1) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 5: 19:31:21 executing program 2: 19:31:21 executing program 1: 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 1: 19:31:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000480)) timer_gettime(0x0, &(0x7f00000004c0)) 19:31:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000003480), &(0x7f00000034c0)) 19:31:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) readv(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}], 0x1) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 19:31:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:31:21 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e28000000530403000000a0aa1c0009b3", 0x34}], 0x1}, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 19:31:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:31:21 executing program 0: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_mtu=0x2}) 19:31:21 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) inotify_rm_watch(r0, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:31:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 19:31:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:31:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000080)) 19:31:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000040)={@random="ed87a0b3e4bb", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x11, 0x0, [], "5c702844bc1930245a"}}}}}, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440), 0x0, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f00000000c0)) 19:31:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 19:31:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 19:31:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(0x0, 0x40800) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440), 0x0, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/253, 0xfd}], 0x1, 0x0) 19:31:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000002440)="0501000008003e0000000200c52cf7c25975e605b02f0800eb2b2ff4dac8897c6b068777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24feffff31772f40", 0x4a, 0x0, 0x0, 0x0) 19:31:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 19:31:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440), 0x0, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) dup2(r1, r0) 19:31:21 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000001040)) 19:31:21 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x3, 0x0, 0x1) 19:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{0x0}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="ed87a0b3e4bb", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 19:31:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fcntl$lock(r3, 0x7, &(0x7f0000000140)={0x0, 0x1}) 19:31:22 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:22 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:31:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 19:31:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) r3 = socket$packet(0x11, 0x2, 0x300) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1000000003}, 0x80, 0x0}, 0x0) 19:31:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{0x0}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:22 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 19:31:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)}, {&(0x7f0000000d80)}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x2) 19:31:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x140, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bond_slave_1\x00'}) ptrace(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:31:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 19:31:22 executing program 0: r0 = gettid() fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000100)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x1, 0x0, 0xce}) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setreuid(0xee01, 0xee01) tkill(r0, 0x1000000000015) 19:31:22 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:31:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) [ 479.351862] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 19:31:22 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 19:31:22 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 19:31:22 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='fdinfo\x00') exit(0x0) close(r1) 19:31:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000170001010000000001000000040000000800110033000000516877045b377cdedd81bb981e42aa7b25a9511d4f27d67abad2f5ac2e46ecb2762d6947764d218f40d40b1966c4b610965c27c299c911a80919b07c567011c07c6aec7891c207c02cb3c8ecff55120f4d8bb39d3d8de74cdf5465da2cdb1cbeda173723397fa7e6f9d96e46dfe224e3654ae4199cbd5fcf626df477fb8ec626d119ad0c241215e765d0dc34b70ca01928f6e4c677b0d6bc23cef4f109c2e6ce58eefaecf9002b4d47e429c8b1c43e1b6f014037f51fd6b2272c2a6708531f10d4e0669d1928ece99118c3a713d67ba25ce00c6f8d25c33085d327dd76a7f9b6991f121b22b7c2c591"], 0x1c}}, 0x0) 19:31:23 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) 19:31:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) r1 = getpid() tkill(r1, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/250, 0x0) 19:31:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) clock_settime(0x0, &(0x7f0000000200)={r0}) 19:31:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 19:31:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/42, 0x2a) 19:31:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/27, 0x1b}], 0x1) 19:31:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:25 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='fdinfo\x00') exit(0x0) close(r1) 19:31:25 executing program 0: creat(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000200)={r0, r1+10000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000280)) 19:31:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'naV!\xb3\x00\x00\x00\x00\x00\x00\x00\xfc\x85\xb8\xa7\x91`\xf2*\x00\x00\x00\x00\x00\x00\x00\x00\x00F\x00'}, &(0x7f00000000c0)=0x78) 19:31:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fallocate(r0, 0x0, 0x0, 0x8) 19:31:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:25 executing program 0: clock_settime(0x0, &(0x7f0000000200)) 19:31:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) 19:31:25 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x4, 0x270bd2b}, 0x14}, 0x1, 0x0, 0x0, 0x4041005}, 0x40000) 19:31:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = epoll_create1(0x40000) ioctl(r0, 0x1000008912, &(0x7f0000001080)="0800b5ff01000000000000") socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r1, &(0x7f00000010c0)=@caif, &(0x7f0000001140)=0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_flags=0x4000}) 19:31:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) [ 482.488664] input: syz1 as /devices/virtual/input/input18 19:31:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/27, 0x1b}], 0x1) 19:31:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) write$cgroup_type(r2, &(0x7f0000000040)='\xea\xff\x00', 0xfeee) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000280)='./bus\x00', 0x0) 19:31:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x8, 0x2b, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[], @icmpv6=@echo_request}}}}}, 0x0) 19:31:26 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="ed87a0b3e4bb", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x1c, 0x0, [], "5c702844bc1930245af59d8fe18beca09a8200d7"}}}}}, 0x0) 19:31:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) [ 483.276757] input: syz1 as /devices/virtual/input/input19 19:31:26 executing program 0: clock_gettime(0x0, 0x0) utimes(0x0, 0x0) r0 = gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) pselect6(0xfffffffffffffeb0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000180)) mknod(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) tkill(r0, 0x1000000000016) 19:31:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='personality\x00') 19:31:26 executing program 1: r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x2c5) tkill(r0, 0x1000000000016) 19:31:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) [ 483.387681] audit: type=1326 audit(1570822286.377:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12264 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 19:31:26 executing program 5: syz_emit_ethernet(0x7ffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004800021c0000000000fde85f009078ac141400ac1423bb830a9078000000000000890600000000000000007c0e0800004042279812c9e57cc0d214394c73ce20027e46cf210843b41608fd24c87e48bcf5bb66477919"], &(0x7f0000000040)) 19:31:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 2: 19:31:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r4, 0x0) 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 4: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0104000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d89060000c846781d1aab3668c64de00004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff004000000033e065b42ba58f7599e526b9ac", 0x6c, 0x0, 0x0, 0x0) 19:31:27 executing program 5: [ 484.169689] audit: type=1326 audit(1570822287.157:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12264 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 19:31:27 executing program 2: 19:31:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:31:27 executing program 1: 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 2: r0 = socket(0x1f, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x10}, 0x405) 19:31:27 executing program 5: 19:31:27 executing program 1: 19:31:27 executing program 5: 19:31:27 executing program 2: 19:31:27 executing program 4: 19:31:27 executing program 0: 19:31:27 executing program 4: 19:31:27 executing program 5: 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 2: 19:31:27 executing program 1: 19:31:27 executing program 0: 19:31:27 executing program 5: 19:31:27 executing program 1: 19:31:27 executing program 0: 19:31:27 executing program 2: 19:31:27 executing program 4: 19:31:27 executing program 2: 19:31:27 executing program 0: 19:31:27 executing program 5: 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 1: 19:31:27 executing program 4: 19:31:27 executing program 2: 19:31:27 executing program 5: 19:31:27 executing program 4: 19:31:27 executing program 0: 19:31:27 executing program 1: 19:31:27 executing program 5: 19:31:27 executing program 0: 19:31:27 executing program 1: 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 2: 19:31:27 executing program 4: 19:31:27 executing program 0: 19:31:27 executing program 5: 19:31:27 executing program 1: 19:31:27 executing program 2: 19:31:27 executing program 0: 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 4: 19:31:27 executing program 5: 19:31:27 executing program 0: 19:31:27 executing program 2: 19:31:27 executing program 1: 19:31:27 executing program 4: 19:31:27 executing program 0: 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 5: 19:31:27 executing program 2: 19:31:27 executing program 1: 19:31:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:27 executing program 4: 19:31:27 executing program 5: 19:31:27 executing program 2: 19:31:27 executing program 1: 19:31:27 executing program 0: 19:31:27 executing program 0: 19:31:28 executing program 4: 19:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:28 executing program 2: 19:31:28 executing program 1: 19:31:28 executing program 4: 19:31:28 executing program 5: 19:31:28 executing program 0: 19:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:28 executing program 2: 19:31:28 executing program 1: 19:31:28 executing program 0: 19:31:28 executing program 5: 19:31:28 executing program 4: 19:31:28 executing program 2: 19:31:28 executing program 1: 19:31:28 executing program 4: 19:31:28 executing program 0: 19:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:28 executing program 5: 19:31:28 executing program 2: 19:31:28 executing program 1: 19:31:28 executing program 4: 19:31:28 executing program 5: 19:31:28 executing program 0: 19:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:28 executing program 4: 19:31:28 executing program 2: 19:31:28 executing program 1: 19:31:28 executing program 0: 19:31:28 executing program 4: 19:31:28 executing program 2: 19:31:28 executing program 1: 19:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:28 executing program 5: 19:31:28 executing program 0: 19:31:28 executing program 2: 19:31:28 executing program 1: 19:31:28 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(0x0) io_destroy(r0) r1 = getpid() mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @rand_addr="cbd8247cdfab5080f6bbe98c73a01bcc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x5}, 0x0) getpid() 19:31:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="0800b5055e0bcfe87b0071") r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="81", 0x1}], 0x1, 0x81805) lseek(r1, 0x0, 0x4) 19:31:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000480)=0x400000000000a, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002b80)="8baa1bb3d79f8c5661", 0x9}], 0x1}}], 0x2, 0x0) 19:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 19:31:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 19:31:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) r1 = getpid() tkill(r1, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)=""/250, &(0x7f0000000000)=0xfa) 19:31:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) r1 = getpid() tkill(r1, 0x9) 19:31:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 19:31:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) 19:31:28 executing program 3: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 19:31:29 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(0x0) io_destroy(r0) r1 = getpid() mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @rand_addr="cbd8247cdfab5080f6bbe98c73a01bcc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x5}, 0x0) getpid() 19:31:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:29 executing program 3: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 19:31:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r0, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 19:31:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw\x00') read$FUSE(r0, &(0x7f0000002340), 0xd45) 19:31:29 executing program 3: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 19:31:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, 0x0, 0x0) 19:31:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/32) syz_open_procfs(0x0, 0x0) 19:31:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, 0x0, 0x0) 19:31:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r0, 0x0, 0x0) 19:31:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 19:31:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) 19:31:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) quotactl(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 19:31:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 19:31:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/32) syz_open_procfs(0x0, 0x0) 19:31:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)) 19:31:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x3f) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r2], 0x18}, 0x0) close(r2) connect$unix(r3, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 19:31:32 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r4, 0x0, 0x0, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {0xffffffffffffffff, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x9) r5 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r5, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r7, 0x4, 0x2000) r8 = socket(0x10, 0x3, 0x0) pipe(0x0) dup2(r8, 0xffffffffffffffff) r9 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r9, r10) r11 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r11, r12) r13 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup2(r13, r14) poll(&(0x7f00000005c0)=[{r1, 0x22}, {r3, 0x8018}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x8080}, {r7, 0x100}, {0xffffffffffffffff, 0x800}, {r11, 0x10}, {0xffffffffffffffff, 0x40}], 0x8, 0x0) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r15 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r16 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r15, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000002c0)=0x80, 0x80000) r17 = dup(r16) setsockopt$inet6_tcp_int(r17, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r16, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r16, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setgid(0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x4e22, 0x8, 0x4e24, 0x7f, 0x2, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x10008, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x1, 0x2}, 0x5, 0x206e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0xff}, 0x2, @in=@multicast2, 0x0, 0x0, 0x0, 0x1, 0x3, 0x2}}, 0xe8) ftruncate(r15, 0x800fe) getpid() setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) sendfile(r17, r18, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffec) 19:31:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) socket$netlink(0x10, 0x3, 0x8000000004) add_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb377be75a9a017f193792325f785468d1c9419c409d03e97b27f5ffd9f5c30c63d6b1b7d257cd4d8972fb1fd558206700363d2be89f8bf0c5acb9c16718d4d340e769adce12104234862c5094ab8a30deeb2b9c17a6f1edf1a1d74386fc73393e101cf82d19cc7370", 0x83, 0xfffffffffffffffe) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 489.389954] input: syz1 as /devices/virtual/input/input20 19:31:32 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 19:31:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[]}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:31:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x39) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x1ba) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x11d}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000a80)="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", 0x2d5}], 0x1}, 0x0) 19:31:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:31:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x18c}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382dcf296a23a060bfe9ac9d9cd196187d0b64c834783111c7758bf5a62c197735b91d92591d04108e4a92ad8cd3ddf00000000000000c32f52", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5457, 0x0) 19:31:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)="9c77857a5eed1b0edda8da68a152ae28674a78cf4da6781a9bf01ed38147f4b942ccd5aa3291749ed820f99aa81aac4abfd0e9736c1bd879a756c8b000df6af98f33ed276b21ac2cf303895fa0a68eddee9564dc70336ce9880a566a28869841c0a8dc5a396d8a91772aabbb1f0e6e8ce9a0a1f08f6355a76dc27ad469b12c044d23ce6efc7600f953d2e5ff7a0a494b", 0x90) 19:31:35 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:31:35 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) open(0x0, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f08040400b6674c28838e4a8100c73fd67900010000f35910354a00008000fe80400000000000000000000000000000000000000000008b323147f50ac0202d51a8b5a3a55f5e09ecec7db4dbbd3ef188f4676410b2eb43841da2bb5eb9142d83f77e3f7398dbf411a58f40bf86edc3bc2d1716b02c5015fdac76b5101e58aef3d5c5b7c0afbdf75d22fb79d55517a6"], 0x1) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="7f08040400b6674c28838e4a8100c73fd67900010000f35910354a00008000fe80400000000000000000000000000000000000000000008b323147f50ac0202d51a8b5a3a55f5e09ecec7db4dbbd3ef188f4676410b2eb43841da2bb5eb9142d83f77e3f7398dbf411a58f40bf86edc3bc2d1716b02c5015fdac76b5101e58aef3d5c5b7c0afbdf75d22fb79d55517a6414b31fd43b34a8b9f"], 0x48) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) dup2(0xffffffffffffffff, r2) 19:31:35 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:35 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x11, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e24, 0x5, @mcast2, 0x9}, 0x1, [0x6, 0x2e, 0x4, 0x5d27, 0xfffff001, 0x100, 0x20, 0x1]}, 0x5c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sendto$inet(r2, &(0x7f00000001c0)="9c903dc3c129e711a26cf8ab002bcfd86e4642cad8b9c0ccd4618b6e8cbcc361f008add359fb08", 0x27, 0x1, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fchdir(r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x12000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)) 19:31:35 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x802) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x6c00) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=@sha1={0x1, "b8ce6699f3593361775c69b2d3da7f91568073b7"}, 0x15, 0x1) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000ac0)="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", 0x8b1}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="8f", 0x1, 0xfffffffffffffffd) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="c342f09444ad3a65600d17b9d53b964601b5ae13120659b32e58cb377be75a9a017f193792325f785468d1c9419c409d03e97b27f5ffd9f5c30c63d6b1b7d257cd4d8972fb1fd558206700363d2be89f8bf0c5acb9c16718d4d340e769adce12104234862c5094ab8a30deeb2b9c17a6f1edf1a1d74386fc73393e101cf82d19cc737009a93de77eae", 0x89, 0xfffffffffffffffe) listen(r2, 0x0) 19:31:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7e2a85a7, 0xfc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x6, 0x800, 0x80, 0x6, 0x1f}) ptrace$getenv(0x4201, 0x0, 0x3f, &(0x7f00000000c0)) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 19:31:35 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:35 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7e2a85a7, 0xfc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x6, 0x800, 0x80, 0x6, 0x1f}) ptrace$getenv(0x4201, 0x0, 0x3f, &(0x7f00000000c0)) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x500000000000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 19:31:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x9002) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000003"]) 19:31:38 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382dcf296a23a060bfe9ac9d9cd196187d0b64c834783111c7758bf5a62c197735b91d92591d04108e4a92ad8", 0xc8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 19:31:38 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x1, 'SE Linux'}, 0x10) 19:31:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'team0\x00', @random="01003a1e2400"}) 19:31:38 executing program 5: 19:31:38 executing program 2: 19:31:38 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='devtmpfs\x00\x9d\x1c\xce\xa9p\xd2A\xcd\x05\xabW\x9e2\x93I\x8d\xc6\x11r\xd4mQ\xbc\x87\x14\xdc(\x7f\xae\x92\x9b\xa8\xb4o\aD\x8f3\xc2\x89\xd6TN\xe3\x91\xcd\xe4\xb2u\xf3F\xf1\xf1\xdb\xa6\x0f\xcdv\x1bSz\x9fA\x12g\xfb \x03\xc2>h\x92F\x8d\xb1h\xcd4\xf1{5\xe7ytj#<\x7f%\x98\xd3q\xec\xfc7\xff\x94\x17&\r\x96\xa0\xa4\xb0+\x84\x9e\x993\x17\xdch\xc1E\xf2&8\xe6\x89\x90cU`\xe4l\x1dX;\xf7n\xd7\x0e\x9d\xc0\xde.2D)\x9e\x9e\xa3\x05\x00=\xa5\x18qmF\xb2\xb9\xebQ\'\xb5\x1dN8\x8a\x96~\xb1\xb5{\x1ab\xca\xb7\xacl\x95\xb3\xcf\x1cr\xe6\x04\xbb\xffF\xfb\xc0\x12a]\xfa\xc3\xa4,1', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0xfffffffd, 0x0) 19:31:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000004c0)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) [ 495.505125] SELinux: policydb string length 1 does not match expected length 8 19:31:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) 19:31:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:41 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = getuid() r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00040008000200000800005d14a4e91ee438", 0x39}], 0x1) fstat(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000280)={0x0, @local, @broadcast}, &(0x7f00000002c0)=0xc) fchown(r0, r2, r4) close(r1) r6 = socket(0x11, 0x800000003, 0x81) bind(r6, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) readlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/77, 0x4d) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00040008000200000800005d14a4e91ee438", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r9, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r9, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x45c, @loopback, 0x80}, {0xa, 0x4e22, 0x80000000, @remote}, 0x6, [0x4, 0x7c00000, 0x7, 0x6, 0x3, 0xfffeffff, 0x3e5, 0x4]}, 0x5c) ftruncate(r7, 0x2008002) sendfile(r1, r7, 0x0, 0x200fff) 19:31:41 executing program 5: 19:31:41 executing program 2: 19:31:41 executing program 0: 19:31:41 executing program 2: 19:31:41 executing program 5: 19:31:41 executing program 4: 19:31:41 executing program 2: 19:31:41 executing program 4: 19:31:41 executing program 5: 19:31:41 executing program 0: 19:31:41 executing program 3: 19:31:41 executing program 2: 19:31:41 executing program 5: 19:31:41 executing program 4: 19:31:41 executing program 0: 19:31:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:41 executing program 4: 19:31:41 executing program 0: 19:31:41 executing program 2: 19:31:41 executing program 5: 19:31:41 executing program 0: 19:31:41 executing program 4: 19:31:41 executing program 3: 19:31:41 executing program 0: 19:31:41 executing program 3: 19:31:41 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000000)) fcntl$setpipe(r2, 0x407, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x8001) sendfile(r5, r5, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r7, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 19:31:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:44 executing program 2: 19:31:44 executing program 0: 19:31:44 executing program 3: 19:31:44 executing program 5: 19:31:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:44 executing program 2: 19:31:44 executing program 0: 19:31:44 executing program 2: 19:31:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:44 executing program 5: 19:31:44 executing program 0: 19:31:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:47 executing program 3: 19:31:47 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x845, 0x0) 19:31:47 executing program 5: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 19:31:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cp!&5!\"\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 19:31:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c410600050001019fa5d4b3"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:31:47 executing program 5: 19:31:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:47 executing program 3: 19:31:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x8001) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x6, &(0x7f0000000700)=""/78, 0x4e}, 0x7}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000002900)=""/219, 0xdb}, {&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f0000002a00)=""/110, 0x6e}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000480)=""/23, 0x17}], 0x7, &(0x7f0000003b00)=""/67, 0x43}, 0xb13}, {{&(0x7f0000003b80)=@sco, 0x80, &(0x7f0000003fc0)}, 0x9}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/193, 0xc1}, {&(0x7f0000005580)=""/64, 0x40}, {&(0x7f00000055c0)=""/243, 0xf3}, {&(0x7f00000056c0)=""/167, 0xa7}, {&(0x7f0000005780)=""/99, 0x63}, {&(0x7f0000005800)=""/216, 0xd8}, {&(0x7f0000005900)=""/207, 0xcf}, {&(0x7f0000005a00)=""/33, 0x21}], 0x8, &(0x7f0000005ac0)=""/65, 0x41}, 0x10001}], 0x5, 0x40000040, &(0x7f0000005c80)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) bind(r8, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r9, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 504.836489] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.865831] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.878801] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.893935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.904595] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.914534] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.924429] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.934376] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.944261] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.954250] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.963989] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.973932] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.983708] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 504.993620] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.003363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.016681] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=6 sclass=netlink_tcpdiag_socket [ 505.026454] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.036388] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.046211] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.056425] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.066269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.076083] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.085965] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.095782] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.105584] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.115363] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.125266] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.135030] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.144823] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.154563] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 505.164375] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 19:31:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:50 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x8001) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x6, &(0x7f0000000700)=""/78, 0x4e}, 0x7}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000002900)=""/219, 0xdb}, {&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f0000002a00)=""/110, 0x6e}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000480)=""/23, 0x17}], 0x7, &(0x7f0000003b00)=""/67, 0x43}, 0xb13}, {{&(0x7f0000003b80)=@sco, 0x80, &(0x7f0000003fc0)}, 0x9}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/193, 0xc1}, {&(0x7f0000005580)=""/64, 0x40}, {&(0x7f00000055c0)=""/243, 0xf3}, {&(0x7f00000056c0)=""/167, 0xa7}, {&(0x7f0000005780)=""/99, 0x63}, {&(0x7f0000005800)=""/216, 0xd8}, {&(0x7f0000005900)=""/207, 0xcf}, {&(0x7f0000005a00)=""/33, 0x21}], 0x8, &(0x7f0000005ac0)=""/65, 0x41}, 0x10001}], 0x5, 0x40000040, &(0x7f0000005c80)={0x77359400}) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r8, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:50 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x8001) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x6, &(0x7f0000000700)=""/78, 0x4e}, 0x7}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000002900)=""/219, 0xdb}, {&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f0000002a00)=""/110, 0x6e}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000480)=""/23, 0x17}], 0x7, &(0x7f0000003b00)=""/67, 0x43}, 0xb13}, {{&(0x7f0000003b80)=@sco, 0x80, &(0x7f0000003fc0)}, 0x9}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/193, 0xc1}, {&(0x7f0000005580)=""/64, 0x40}, {&(0x7f00000055c0)=""/243, 0xf3}, {&(0x7f00000056c0)=""/167, 0xa7}, {&(0x7f0000005780)=""/99, 0x63}, {&(0x7f0000005800)=""/216, 0xd8}, {&(0x7f0000005a00)=""/33, 0x21}], 0x7, &(0x7f0000005ac0)=""/65, 0x41}, 0x10001}], 0x5, 0x40000040, &(0x7f0000005c80)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) bind(r8, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:50 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x8001) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x6, &(0x7f0000000700)=""/78, 0x4e}, 0x7}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000002900)=""/219, 0xdb}, {&(0x7f0000002a00)=""/110, 0x6e}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000480)=""/23, 0x17}], 0x6, &(0x7f0000003b00)=""/67, 0x43}, 0xb13}, {{&(0x7f0000003b80)=@sco, 0x80, 0x0}, 0x9}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{&(0x7f0000005400)=@can, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/193, 0xc1}, {&(0x7f0000005580)=""/64, 0x40}, {0x0}, {&(0x7f00000056c0)=""/167, 0xa7}, {&(0x7f0000005780)=""/99, 0x63}, {&(0x7f0000005800)=""/216, 0xd8}, {&(0x7f0000005900)=""/207, 0xcf}, {&(0x7f0000005a00)=""/33, 0x21}], 0x8, &(0x7f0000005ac0)=""/65, 0x41}, 0x10001}], 0x5, 0x40000040, &(0x7f0000005c80)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) bind(r8, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:50 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x5e89, 0x5) 19:31:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x1100000000000000, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB="66692c746572000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000020000000000000043b5f22d667134cdba198b6e28196bc16c9a33b5d0e7f274fd915b21e094c00b032840bd17f238dcfd6ac28367924ebcbb10c2468ff468fefcc80fddb780a9ab15e128af7e040564d3275f76dfbacbee8c0d0143619695c404427fd51161ad892161a8f267d11f21bb767c8e04aa326110bcb68201f2", @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB='\x00'/40], 0x98) 19:31:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001d40)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x3, 0x10000000000000, 0x6}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5011000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7000fedbdf250200000014000100fe80000000000000000000000000001608000500030004000000080006000500000008000300ff070000"], 0x3}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001d80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x5b, 0x1, 0x7f, 0x3, 0x6, 0x0, 0x0, 0x38, 0x34, 0x0, 0x7, 0x20, 0x2, 0x1, 0x7ff}, [{0x70000000, 0x5, 0x9, 0x6, 0x9, 0x1ff, 0x5}], "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", [[], [], [], [], [], []]}, 0x1648) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') accept4(r2, 0x0, &(0x7f0000000180), 0x0) 19:31:50 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000140)={0x19980330, r0}, &(0x7f0000000180)) 19:31:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000240)=0x400100000001, 0x100db) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r0) setsockopt$inet_int(r3, 0x0, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:50 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 507.813976] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 19:31:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) ioprio_get$uid(0x3, r1) 19:31:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001d40)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x3, 0x10000000000000, 0x6}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5011000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7000fedbdf250200000014000100fe80000000000000000000000000001608000500030004000000080006000500000008000300ff070000"], 0x3}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001d80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x5b, 0x1, 0x7f, 0x3, 0x6, 0x0, 0x0, 0x38, 0x34, 0x0, 0x7, 0x20, 0x2, 0x1, 0x7ff}, [{0x70000000, 0x5, 0x9, 0x6, 0x9, 0x1ff, 0x5}], "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", [[], [], [], [], [], []]}, 0x1648) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') accept4(r2, 0x0, &(0x7f0000000180), 0x0) 19:31:53 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ptrace(0x11, r0) 19:31:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000b180)={0x0, 0x0, 0x0, 0x0, &(0x7f000000b040)=[@cred={{0x1c}}], 0x20}, 0x0) 19:31:53 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x8001) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x6, &(0x7f0000000700)=""/78, 0x4e}, 0x7}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000002900)=""/219, 0xdb}, {&(0x7f0000002a00)=""/110, 0x6e}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000480)=""/23, 0x17}], 0x6, &(0x7f0000003b00)=""/67, 0x43}, 0xb13}, {{&(0x7f0000003b80)=@sco, 0x80, &(0x7f0000003fc0)}, 0x9}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{&(0x7f0000005400)=@can, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/193, 0xc1}, {&(0x7f0000005580)=""/64, 0x40}, {&(0x7f00000055c0)=""/243, 0xf3}, {&(0x7f00000056c0)=""/167, 0xa7}, {&(0x7f0000005780)=""/99, 0x63}, {&(0x7f0000005800)=""/216, 0xd8}, {&(0x7f0000005900)=""/207, 0xcf}, {&(0x7f0000005a00)=""/33, 0x21}], 0x8, &(0x7f0000005ac0)=""/65, 0x41}, 0x10001}], 0x5, 0x40000040, &(0x7f0000005c80)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) bind(r8, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r9, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 19:31:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 19:31:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:31:53 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x8001) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x6, &(0x7f0000000700)=""/78, 0x4e}, 0x7}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000002900)=""/219, 0xdb}, {&(0x7f0000002a00)=""/110, 0x6e}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000480)=""/23, 0x17}], 0x6, &(0x7f0000003b00)=""/67, 0x43}, 0xb13}, {{0x0, 0x0, &(0x7f0000003fc0)}, 0x9}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{&(0x7f0000005400)=@can, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/193, 0xc1}, {&(0x7f0000005580)=""/64, 0x40}, {&(0x7f00000055c0)=""/243, 0xf3}, {&(0x7f00000056c0)=""/167, 0xa7}, {&(0x7f0000005780)=""/99, 0x63}, {&(0x7f0000005800)=""/216, 0xd8}, {&(0x7f0000005900)=""/207, 0xcf}, {&(0x7f0000005a00)=""/33, 0x21}], 0x8, &(0x7f0000005ac0)=""/65, 0x41}, 0x10001}], 0x5, 0x40000040, &(0x7f0000005c80)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) bind(r8, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r9, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 19:31:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 19:31:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:56 executing program 0: 19:31:56 executing program 2: 19:31:56 executing program 5: 19:31:56 executing program 0: 19:31:56 executing program 5: 19:31:56 executing program 2: 19:31:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:56 executing program 0: 19:31:56 executing program 3: INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 19:31:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:31:59 executing program 5: 19:31:59 executing program 0: 19:31:59 executing program 3: 19:31:59 executing program 2: 19:31:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:31:59 executing program 2: 19:31:59 executing program 5: 19:31:59 executing program 3: 19:31:59 executing program 0: 19:31:59 executing program 5: 19:31:59 executing program 2: 19:32:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:02 executing program 3: 19:32:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:02 executing program 0: 19:32:02 executing program 2: 19:32:02 executing program 5: 19:32:02 executing program 0: 19:32:02 executing program 3: 19:32:02 executing program 2: 19:32:02 executing program 3: 19:32:02 executing program 5: 19:32:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:05 executing program 0: 19:32:05 executing program 3: 19:32:05 executing program 5: 19:32:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:05 executing program 2: 19:32:05 executing program 3: 19:32:05 executing program 0: 19:32:05 executing program 2: 19:32:05 executing program 5: 19:32:05 executing program 2: 19:32:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='personality\x00') 19:32:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') fcntl$getown(0xffffffffffffffff, 0x9) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) socket$inet6(0x10, 0x0, 0x0) 19:32:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') fcntl$getown(0xffffffffffffffff, 0x9) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 19:32:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x0) 19:32:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:08 executing program 0: 19:32:08 executing program 0: 19:32:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:32:08 executing program 0: unshare(0x2a000400) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x0) 19:32:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:32:08 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) fadvise64(r1, 0x0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) 19:32:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x200001f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') fcntl$getown(0xffffffffffffffff, 0x9) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) socket$inet6(0x10, 0x0, 0x0) 19:32:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a000002000000000000000000000094f8d715772d418954bb0a6646db93c3e3647f4e3ff31bffe26102c699231590b1f0d35267bd1e84058574c5ff01c541787361c61d5e5a60e2fa8ae6e0101dfe197b8bcef3ef0267a861f6a6d7003ae8d35e"], 0x10}}, 0x0) close(r0) 19:32:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 19:32:11 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "7f81dd", 0x30, 0x11, 0x0, @dev, @ipv4={[], [], @multicast2}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "af266d", 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @ipv4}}}}}}}, 0x0) 19:32:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 19:32:11 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8e18) fallocate(r2, 0x3, 0x0, 0x5) 19:32:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fsync(r2) 19:32:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x74e5, 0x100}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r7, &(0x7f0000000140)="73844ae89d", 0x5}]) 19:32:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c410600050001019fa5d4b3"], 0xe) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:32:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 529.134189] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.149503] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.169744] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.187043] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.198561] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.209277] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.219216] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.229458] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.239293] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.249419] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.259298] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.269146] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.278995] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.288802] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 529.298611] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 19:32:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:14 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x8001) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 19:32:14 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) 19:32:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r7, &(0x7f0000000140)="73844ae89d", 0x5}]) 19:32:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 19:32:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 19:32:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r7, &(0x7f0000000140)="73844ae89d", 0x5}]) 19:32:15 executing program 5: wait4(0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x1008147c) 19:32:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000240)=0x400100000001, 0x100db) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r0) setsockopt$inet_int(r3, 0x0, 0x13, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r4 = socket(0x0, 0x2, 0x0) write(r4, &(0x7f0000000000), 0x0) gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x3, &(0x7f0000000000)={0x1, 0x0, 0x6}) tkill(r2, 0x2b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:32:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r5, 0x0, 0xedc0) 19:32:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r7, &(0x7f0000000140)="73844ae89d", 0x5}]) 19:32:18 executing program 3: mknod$loop(&(0x7f0000000100)='./file1\x00', 0x1, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) open$dir(0x0, 0x0, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000400)={0x0, 0xfffffffffffffff6, &(0x7f0000000280)={0x0, 0xffffff73}}, 0x0) 19:32:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000002, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 19:32:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:18 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "884f00", 0x10, 0x88, 0x0, @remote, @mcast2, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "96e266", 0x0, '\x00\x00e'}}}}}}}, &(0x7f0000000000)={0xfffffffffffffffe, 0x1}) 19:32:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r7, &(0x7f0000000140)="73844ae89d", 0x5}]) 19:32:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000140)=0x54) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x7c, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r4) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000240)) 19:32:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90}, 0xffffff2a) lseek(r2, 0x0, 0x3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:32:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:21 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 19:32:21 executing program 5: 19:32:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:21 executing program 2: 19:32:21 executing program 2: 19:32:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:21 executing program 5: 19:32:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:24 executing program 2: 19:32:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)) 19:32:24 executing program 5: 19:32:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90}, 0xffffff2a) lseek(r2, 0x0, 0x3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:32:24 executing program 2: 19:32:24 executing program 5: 19:32:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:24 executing program 5: 19:32:24 executing program 2: 19:32:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) 19:32:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:27 executing program 5: 19:32:27 executing program 2: 19:32:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 19:32:27 executing program 3: 19:32:27 executing program 5: 19:32:27 executing program 2: 19:32:27 executing program 3: 19:32:27 executing program 5: 19:32:27 executing program 2: 19:32:27 executing program 3: 19:32:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x20}, {0x0, 0x0, 0x9}]}) 19:32:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:30 executing program 5: 19:32:30 executing program 3: 19:32:30 executing program 2: 19:32:30 executing program 3: 19:32:30 executing program 2: 19:32:30 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x11, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e24, 0x5, @mcast2, 0x9}, 0x1, [0x6, 0x2e, 0x4, 0x5d27, 0xfffff001, 0x100, 0x20, 0x1]}, 0x5c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) sendto$inet(r2, &(0x7f00000001c0)="9c903dc3c129e711a26cf8ab002bcfd86e4642cad8b9c0ccd4618b6e8cbcc361f008add359fb08", 0x27, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0xe00) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x12000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)) 19:32:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r4, 0xffffffffffffffff, 0x3) write$9p(r4, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r6 = getpid() tgkill(r5, r6, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:32:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad912f20201b6a0d3a0c8368ca28a3c7282b31d17d372bc1d093481db3526664f4f8ec9de57809182790aa83a7d580477c", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:32:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:33 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x200047b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 19:32:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r3, 0xffffffffffffffff, 0x3) write$9p(r3, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) r5 = getpid() tgkill(r4, r5, 0x22) 19:32:33 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=0x30cc51b5, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:32:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:33 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r3, 0xffffffffffffffff, 0x3) write$9p(r3, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) getpid() 19:32:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000640)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'}) 19:32:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 550.227679] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:33 executing program 3: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000004c0)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) [ 550.338086] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r3, 0xffffffffffffffff, 0x3) write$9p(r3, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) 19:32:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xffff) 19:32:36 executing program 3: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:32:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad912f20201b6a0d3a0c8368ca28a3c7282b31d17d372bc1d093481db3526664f4f8ec9de57809182790aa", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:32:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r3, 0xffffffffffffffff, 0x3) write$9p(r3, &(0x7f0000000300)="216c241ff272735dfe6bd453cab36f830e302841499a4338fcd3dc7d14e445107bf03a55b7b942f6a7d3cabd29008a0088e72523ab7fd4a9577f0d8670b05266f37830c098831b35caa2152bc669759af683a2373142eccac809a63f7b0bc2feef76ff5220288f53bf846e616846175db3fe12202f21b232e5e198a94a9778d322ec1dec1cf6e95ff9a28b5237464cde71529948ac05d78aebf622e20f3cf5676c5dcb4417e597972188a15f5a7bc2564924b528e882561b4e946d133fad8094eb82bf7868f53900d0a28a7f9e9a4590d6f58014fba41763029952479e5af97a92d09532cd7c1cb7d18d1c196b696ac908e5", 0xf2) 19:32:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:36 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@rr={0x7, 0x7, 0x7, [@empty]}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 19:32:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 553.240235] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 19:32:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000180)) 19:32:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r3, 0xffffffffffffffff, 0x3) 19:32:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 19:32:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:32:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x3) 19:32:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:32:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/230, 0xe6}, {&(0x7f0000000140)=""/153, 0x99}, {&(0x7f0000000340)=""/255, 0xff}, {&(0x7f00000004c0)=""/168, 0xa8}], 0x4, &(0x7f00000005c0)=""/239, 0xef}}, {{&(0x7f00000006c0)=@ipx, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f00000007c0)=""/161, 0xa1}], 0x208, &(0x7f00000008c0)=""/194, 0xc2}}], 0x2, 0x40010002, 0x0) 19:32:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/120, 0x70}], 0x2e0, 0x348) 19:32:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, 0x0, 0x0) 19:32:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x3) 19:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r3, r5) 19:32:39 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, 0x0, 0x0) 19:32:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000010080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="6053c9b671f2a0c02e4c849dc82a0a62a8a4952e8dbd40e07368e71e05bdc464540f2b4855b09d104cc0ac7cd64eea64721925722df53f4e63a084ed07a5aac045826753cf3af02afcff0269bdd5f3f8af1ddf06858351f2ddc4176cebbc3858c7c7f4b54d69d8963ac11642ec384c6c", 0x70}, {&(0x7f0000000000)="8a9035a375b549e4ed15c4e6baea459557db2d942cb3", 0x16}, {&(0x7f0000000300)="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", 0x104}], 0x3}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)="6f56e857eab1492411b594b09c2d6734c307c4f8483c3f3b05651d2dd47e1a1a53c450274dc64037494ea999cfd6681f2c3a1bdb79877e8c22400690ef33c514354997b1658ecdb913a09b931d5dd88dd388", 0x52}, {&(0x7f0000005a40)="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", 0x3b5}, {&(0x7f0000002c40)="fc", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000008a40)="9a", 0x1}], 0x1}}], 0x3, 0x600d054) 19:32:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x3dc, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00'}) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x3) 19:32:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, 0x0, 0x0) 19:32:42 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382dcf296", 0xa0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe06}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00', 0x0) 19:32:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) socket(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r2, 0xffffffffffffffff, 0x3) 19:32:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x81ff}) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x171}, 0xdd5) 19:32:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040), 0x0) 19:32:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r2, 0xffffffffffffffff, 0x3) 19:32:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000010080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)='`', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)='o', 0x1}], 0x1}}], 0x2, 0x600d054) 19:32:42 executing program 5: 19:32:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040), 0x0) 19:32:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r2, 0xffffffffffffffff, 0x3) 19:32:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:45 executing program 5: 19:32:45 executing program 2: 19:32:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040), 0x0) 19:32:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:45 executing program 3: 19:32:45 executing program 5: 19:32:45 executing program 3: 19:32:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:45 executing program 2: 19:32:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{0x0}], 0x1) 19:32:45 executing program 2: 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{0x0}], 0x1) 19:32:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:48 executing program 3: 19:32:48 executing program 5: 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:48 executing program 2: 19:32:48 executing program 5: 19:32:48 executing program 2: 19:32:48 executing program 3: 19:32:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{0x0}], 0x1) 19:32:48 executing program 5: 19:32:48 executing program 3: 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:48 executing program 2: 19:32:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:48 executing program 3: 19:32:48 executing program 2: 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:48 executing program 5: 19:32:48 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:48 executing program 2: 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:48 executing program 5: 19:32:48 executing program 3: 19:32:48 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 19:32:48 executing program 2: 19:32:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r2, 0x5601, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0xffffffffffffffdc) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, 0x0) bind$netlink(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1020000000016) 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:48 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="20c3867a6f7c", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @dev, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 19:32:48 executing program 0: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x201000000000002, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 19:32:48 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='personality\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 19:32:48 executing program 5: dup(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x0, 0x8001, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r1) creat(&(0x7f00000001c0)='./file0\x00', 0x192) 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x2a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 19:32:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:48 executing program 2: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1) 19:32:48 executing program 3: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x4000003102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003940)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb9) 19:32:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 19:32:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x2a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:32:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 19:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x2a) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 19:32:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 19:32:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 19:32:49 executing program 5: dup(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x0, 0x8001, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r1) creat(&(0x7f00000001c0)='./file0\x00', 0x192) 19:32:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 19:32:49 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1e8) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200800000000013, &(0x7f0000000200)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x3c5) 19:32:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 19:32:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r0, 0xffffffffffffffff, 0x3) 19:32:49 executing program 5: dup(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8e18) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x0, 0x8001, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r1) creat(&(0x7f00000001c0)='./file0\x00', 0x192) 19:32:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 19:32:52 executing program 3: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:32:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 19:32:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xfd, 0x4) 19:32:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @local}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) accept4(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x46, &(0x7f0000000280)={@multicast2, @rand_addr=0x884}, 0x8) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0xffffff36) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000080)=0x3, 0x6763ead8274ce0bc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2d7) connect$inet(r2, &(0x7f0000000000), 0x10) readv(r2, &(0x7f0000000c00), 0x6) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @rand_addr=0x4, 0x0, 0x1, 'lc\x00', 0x0, 0x6}, {@remote, 0x4e20, 0x4, 0x7, 0xfffffffe}}, 0x44) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$inet_int(r5, 0x0, 0x2, &(0x7f0000000080)=0x3, 0x6763ead8274ce0bc) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2d7) connect$inet(r5, &(0x7f0000000000), 0x10) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="14", 0x1, 0x0, 0x0, 0xfffffffffffffea8) recvfrom$inet(r0, 0x0, 0x78, 0x0, 0x0, 0x0) 19:32:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) lseek(r1, 0xffffffffffffffff, 0x3) 19:32:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x3) 19:32:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 19:32:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@rand_addr="0000bd000000000000020000000400", 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@mark={0xc}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 19:32:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @local}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) accept4(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x46, &(0x7f0000000280)={@multicast2, @rand_addr=0x884}, 0x8) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0xffffff36) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000080)=0x3, 0x6763ead8274ce0bc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2d7) connect$inet(r2, &(0x7f0000000000), 0x10) readv(r2, &(0x7f0000000c00), 0x6) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @rand_addr=0x4, 0x0, 0x1, 'lc\x00', 0x0, 0x6}, {@remote, 0x4e20, 0x4, 0x7, 0xfffffffe}}, 0x44) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$inet_int(r5, 0x0, 0x2, &(0x7f0000000080)=0x3, 0x6763ead8274ce0bc) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2d7) connect$inet(r5, &(0x7f0000000000), 0x10) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="14", 0x1, 0x0, 0x0, 0xfffffffffffffea8) recvfrom$inet(r0, 0x0, 0x78, 0x0, 0x0, 0x0) 19:32:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x3) 19:32:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 19:32:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x3) 19:32:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 19:32:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xfd, 0x4) 19:32:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 19:32:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1b) 19:32:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 19:32:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 19:32:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 19:32:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 19:32:55 executing program 2: r0 = socket(0x18, 0x0, 0x0) setsockopt(r0, 0x29, 0x36, 0x0, 0x0) 19:32:55 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1c) 19:32:55 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 19:32:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x1cb13) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 19:32:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 19:32:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001480)=""/25, 0x19}], 0x2) 19:32:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 19:32:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 19:32:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:32:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x0) 19:32:55 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 19:32:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 19:32:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x0) 19:32:58 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:32:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 19:32:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) lseek(r1, 0xffffffffffffffff, 0x0) 19:32:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCFLSH(r0, 0x80047437, 0x2070e000) 19:32:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:32:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 19:32:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 19:32:58 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 19:32:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8000fffffffe) 19:32:58 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0xffffffffffffeffe, 0x1) creat(&(0x7f00000005c0)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x6d) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 19:32:58 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000000)) fcntl$setpipe(r2, 0x407, 0x1) write(r3, &(0x7f0000000340), 0x41395527) r5 = open(0x0, 0x20141042, 0x0) ftruncate(r5, 0x8001) sendfile(r5, r5, 0x0, 0x2008000fffffffe) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2, &(0x7f0000000700)=""/78, 0x4e}}, {{&(0x7f0000003b80)=@sco, 0x80, 0x0}}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{&(0x7f0000005400)=@can, 0x80, 0x0}}], 0x4, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:32:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 19:33:01 executing program 1: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:01 executing program 3: 19:33:01 executing program 4: 19:33:01 executing program 5: 19:33:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000040000000003, 0x0) write(r0, &(0x7f0000000040)="22000000140067058d000005004c0304020803130100000008000200410a0ee376ab", 0x352) 19:33:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:01 executing program 5: creat(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)={0x6, @rand_addr, 0x4e24, 0x2, 'lblc\x00'}, 0x29f) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x8) socket$inet6(0xa, 0x1000000000002, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000170001010000000001000000040000000800110033000000516877045b377cdedd81bb981e42aa7b25a9511d4f27d67abad2f5ac2e46ecb2762d6947764d218f40d40b1966c4b610965c27c299c911a80919b07c567011c07c6aec7891c207c02cb3c8ecff55120f4d8bb39d3d8de74cdf5465da2cdb1cbeda173723397fa7e6f9d96e46dfe224e3654ae4199cbd5fcf626df477fb8ec626d119ad0c241215e765d0dc34b70ca01928f6e4c677b0d6bc23cef4f109c2e6ce58eefaecf9002b4d47e429c8b1c43e1b6f014037f51fd6b2272c2a6708531f10d4e0669d1928ece99118c3a713d67ba25ce00c6f8d25c33085d327dd76a7f9b6991f121b22b7c2c591"], 0x1c}}, 0x0) 19:33:01 executing program 4: creat(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)="5ac668d7e965784065aa04be2f601972ab0114815cecfdfbb4d75a5f2fceef465752f07a22457c4287e029fd37f37dffefa21085dd44229b10e3", 0x3a}, {0x0}, {0x0}, {&(0x7f0000000600)="f5679920d66836cbe26a3d9ba78967e22f0cc8b0fd829e0384f588a524ba7b3c0ef88741c1664e9e6187b3e33e8c024a1f06462d6383ec025428c11bbfb5afbcef9bf6503e26613eaf2066d6fe5ad91dffe50e2cd6c79a32c89e189d24197b7cf1da1c954cc8fe304a6a9908a95ad2fa2efe25dcc1b47bb806e71aaa9bc02e8dbe7c4393ff390f56b26ce4a3d0b8b0e5cd4bb651dae6b83fdd2f364635dcebf4c16f7e14fa1af9f4c28841ee33363e5551adb2fb07020f0976702760faa4d17901f01fda7f9b5c5ecd3720a917874519ec891535d76c0c942a004f", 0xdb}], 0x4, &(0x7f0000000900)=[@txtime={{0x18, 0x1, 0x3d, 0xa}}], 0x18}, 0x1000) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 19:33:01 executing program 3: 19:33:01 executing program 3: [ 578.491935] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:01 executing program 3: 19:33:01 executing program 0: [ 578.559834] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 19:33:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:04 executing program 3: 19:33:04 executing program 0: 19:33:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:04 executing program 4: 19:33:04 executing program 5: creat(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000300)={0x6, @rand_addr, 0x4e24, 0x2, 'lblc\x00'}, 0x29f) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000240)=0x8) socket$inet6(0xa, 0x1000000000002, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) 19:33:04 executing program 4: 19:33:04 executing program 3: 19:33:04 executing program 0: 19:33:04 executing program 4: 19:33:04 executing program 0: 19:33:04 executing program 3: 19:33:07 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:07 executing program 4: 19:33:07 executing program 3: 19:33:07 executing program 0: 19:33:07 executing program 5: 19:33:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) 19:33:07 executing program 0: 19:33:07 executing program 3: 19:33:07 executing program 4: 19:33:07 executing program 5: 19:33:07 executing program 3: 19:33:07 executing program 5: 19:33:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:10 executing program 0: 19:33:10 executing program 4: 19:33:10 executing program 5: 19:33:10 executing program 3: 19:33:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) 19:33:10 executing program 4: 19:33:10 executing program 5: 19:33:10 executing program 3: 19:33:10 executing program 0: 19:33:10 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000007300)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) 19:33:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 19:33:13 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) 19:33:13 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @gre}}}}, 0x0) 19:33:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:13 executing program 4: utimes(0x0, &(0x7f0000000300)={{0x0, 0x2710}}) 19:33:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@loopback, 0x0, r2}) 19:33:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) 19:33:13 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@mld={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 19:33:13 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @gre}}}}, 0x0) 19:33:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000280)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 19:33:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@loopback, 0x0, r2}) 19:33:13 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 19:33:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) 19:33:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 19:33:13 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 19:33:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:16 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 19:33:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, r1) 19:33:16 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 19:33:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000000c0)=0xaef, 0x4) 19:33:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 19:33:16 executing program 5: add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:33:16 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') 19:33:16 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x20000000000001c1) tgkill(r1, r2, 0x1000000000002) 19:33:16 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='attr\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x1) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x8001) sendfile(r6, r6, 0x0, 0x2008000fffffffe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000100)}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000380)=""/80, 0x50}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x6, &(0x7f0000000700)=""/78, 0x4e}, 0x7}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f0000002900)=""/219, 0xdb}, {&(0x7f0000002a00)=""/110, 0x6e}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000480)=""/23, 0x17}], 0x6, &(0x7f0000003b00)=""/67, 0x43}, 0xb13}, {{&(0x7f0000003b80)=@sco, 0x80, &(0x7f0000003fc0)}, 0x9}, {{&(0x7f0000004040)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005380)}, 0x100}, {{&(0x7f0000005400)=@can, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005480)=""/193, 0xc1}, {&(0x7f0000005580)=""/64, 0x40}, {&(0x7f00000055c0)=""/243, 0xf3}, {&(0x7f00000056c0)=""/167, 0xa7}, {&(0x7f0000005780)=""/99, 0x63}, {&(0x7f0000005800)=""/216, 0xd8}, {&(0x7f0000005900)=""/207, 0xcf}, {&(0x7f0000005a00)=""/33, 0x21}], 0x8, &(0x7f0000005ac0)=""/65, 0x41}, 0x10001}], 0x5, 0x40000040, &(0x7f0000005c80)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, 0xffffffffffffffff) bind(r8, &(0x7f0000000080)=@xdp={0x2c, 0x1, 0x0, 0x14}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r9, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 19:33:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, r1) 19:33:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:19 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000002c0)) 19:33:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_robust_list(&(0x7f0000000600), 0x18) 19:33:19 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xfffffffffffffff9}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:33:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:19 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0xfffffffffffffff9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6(0xa, 0x80003, 0x6) 19:33:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1afd40e4ec6ed2fcf490794000000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecb2d3b988779663c376cc5b11b943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641cfc3b124eb3bfb2a5"], 0xb4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:33:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1afd40e4ec6ed2fcf490794000000094baa1014256024ffff0000a1e1dc3aa003463851928c68c9ffe59594233c796be7a99e4c75ecb2d3b988779663c376cc5b11b943e05e91fd0e9a487fc9adfd9e084a2af2233696c438b5274060565dda7d2d8024641cfc3b124eb3bfb2a5"], 0xb4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:33:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/13, 0x1}) 19:33:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:33:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb0000000000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 19:33:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) 19:33:22 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x20000000000001c1) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 19:33:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000300)) write$FUSE_DIRENT(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2305482d9bf5b63cee"], 0x9) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:22 executing program 4: 19:33:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, r0) r1 = add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="648a3195d673b1a454994b2fcff11a823cbfd19ddfef726f57399ce89052ffe808f519811f49a0b0a8c6a70a8c8906157c1698cda0964ca843f764e837c59addcab28775d2b48738d06cf9f3eaef9f3b0328b6f45211f01657f3a6265891a05d21eb81a0d21e06dc6f33409f15df5b8f65d272b29993eabb03c26b954db305f3002e2c39838107f7", 0x88, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) r2 = gettid() recvmsg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x80000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') faccessat(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x6, 0x0) writev(r3, 0x0, 0x4e) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(0x0, 0x0) setpgid(0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) tkill(r2, 0x13) 19:33:22 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) 19:33:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 19:33:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0xfffffffffffffffd, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x37, 0x146f, 0x0, 0x0, 0x8, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0xaac1, 0x80000001]}) sendfile(r0, r0, 0x0, 0x24000000) 19:33:22 executing program 4: 19:33:22 executing program 4: 19:33:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 599.853524] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 599.903755] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 19:33:23 executing program 5: 19:33:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:23 executing program 4: 19:33:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x37, 0x146f, 0x0, 0x0, 0x8, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0xaac1, 0x80000001]}) sendfile(r0, r0, 0x0, 0x24000000) 19:33:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:23 executing program 5: 19:33:23 executing program 4: [ 600.613731] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) [ 600.673181] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 19:33:25 executing program 0: 19:33:25 executing program 4: 19:33:25 executing program 5: 19:33:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x37, 0x146f, 0x0, 0x0, 0x8, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0xaac1, 0x80000001]}) sendfile(r0, r0, 0x0, 0x24000000) 19:33:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:25 executing program 4: 19:33:25 executing program 4: 19:33:25 executing program 5: 19:33:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:25 executing program 0: 19:33:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:25 executing program 4: 19:33:25 executing program 5: 19:33:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 602.823785] loop_reread_partitions: partition scan of loop4 (i« ‹gƒ—!NìŸðÐ̇së²ÏØ›R1z„]=÷YÒ€­Sø‡ÓØù¿B¸‰úÛ™¥Þüy½k #“œI") failed (rc=-13) 19:33:25 executing program 0: 19:33:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x37, 0x146f, 0x0, 0x0, 0x8, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0xaac1, 0x80000001]}) sendfile(r0, r0, 0x0, 0x24000000) [ 602.893239] loop_reread_partitions: partition scan of loop4 () failed (rc=-13) 19:33:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x7, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000300)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 19:33:26 executing program 0: 19:33:26 executing program 5: 19:33:26 executing program 4: 19:33:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:26 executing program 0: 19:33:26 executing program 4: 19:33:26 executing program 5: 19:33:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:33:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 841.612447] INFO: task syz-executor.5:2128 blocked for more than 140 seconds. [ 841.619797] Not tainted 4.4.174+ #4 [ 841.623999] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 841.631953] syz-executor.5 D ffff8801c061f668 24768 2128 1 0x00000004 [ 841.639418] ffff8801c061f668 ffff8800b6f997c0 6e32cec31576c8dd ffff8800b6f997c0 [ 841.647538] 0000000000000000 ffff8800b6f9a000 ffff8801db61f180 ffff8801db61f1a8 [ 841.655600] ffff8801db61e898 ffff8801d0080000 ffff8800b6f997c0 ffffed00380c3001 [ 841.663890] Call Trace: [ 841.666566] [] schedule+0x99/0x1d0 [ 841.671735] [] schedule_preempt_disabled+0x13/0x20 [ 841.678407] [] mutex_lock_nested+0x3c2/0xb80 [ 841.684827] [] ? __blkdev_get+0x10c/0xdf0 [ 841.690682] [] ? get_disk+0xe0/0xe0 [ 841.696088] [] ? kobj_lookup+0x273/0x410 [ 841.701806] [] ? mutex_trylock+0x500/0x500 [ 841.707716] [] ? disk_block_events+0xc7/0x140 [ 841.713871] [] __blkdev_get+0x10c/0xdf0 [ 841.719472] [] ? __blkdev_put+0x840/0x840 [ 841.725383] [] ? trace_hardirqs_on+0x10/0x10 [ 841.731439] [] blkdev_get+0x2e8/0x920 [ 841.736912] [] ? bd_may_claim+0xd0/0xd0 [ 841.742541] [] ? bd_acquire+0x8a/0x370 [ 841.748092] [] ? _raw_spin_unlock+0x2d/0x50 [ 841.754085] [] blkdev_open+0x1aa/0x250 [ 841.759673] [] do_dentry_open+0x38f/0xbd0 [ 841.765519] [] ? __inode_permission2+0x9e/0x250 [ 841.771836] [] ? blkdev_get_by_dev+0x80/0x80 [ 841.777924] [] vfs_open+0x10b/0x210 [ 841.783213] [] ? may_open.isra.0+0xe7/0x210 [ 841.789162] [] path_openat+0x136f/0x4470 [ 841.794879] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 841.801187] [] ? may_open.isra.0+0x210/0x210 [ 841.807277] [] ? trace_hardirqs_on+0x10/0x10 [ 841.813342] [] do_filp_open+0x1a1/0x270 [ 841.818957] [] ? trace_hardirqs_on+0x10/0x10 [ 841.825306] [] ? user_path_mountpoint_at+0x50/0x50 [ 841.831873] [] ? __alloc_fd+0x1ea/0x490 [ 841.837521] [] ? _raw_spin_unlock+0x2d/0x50 [ 841.843526] [] do_sys_open+0x2f8/0x600 [ 841.849103] [] ? mntput+0x66/0x90 [ 841.854244] [] ? filp_open+0x70/0x70 [ 841.859600] [] ? SyS_mkdirat+0x164/0x250 [ 841.865495] [] ? task_work_run+0x251/0x2b0 [ 841.871390] [] ? SyS_mknod+0x40/0x40 [ 841.876792] [] ? int_ret_from_sys_call+0x52/0xa3 [ 841.883211] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 841.890045] [] SyS_open+0x2d/0x40 [ 841.895197] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 841.901774] 1 lock held by syz-executor.5/2128: [ 841.906557] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xdf0 [ 841.915960] Sending NMI to all CPUs: [ 841.920115] NMI backtrace for cpu 0 [ 841.923759] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 841.930163] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 841.936234] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 841.944998] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 841.950423] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 841.957702] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 841.964975] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 841.972223] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 841.979507] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 841.986810] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 841.995052] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 842.000958] CR2: 00007f761d474000 CR3: 00000000b733f000 CR4: 00000000001606b0 [ 842.008294] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 842.015569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 842.022844] Stack: [ 842.024978] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 842.032529] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 842.040056] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 842.047653] Call Trace: [ 842.050235] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 842.056743] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 842.064133] [] ? print_lock+0xa8/0xab [ 842.069563] [] ? irq_force_complete_move+0x330/0x330 [ 842.076332] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 842.083367] [] watchdog.cold+0xd3/0xee [ 842.088878] [] ? watchdog+0xac/0xa00 [ 842.094426] [] ? reset_hung_task_detector+0x20/0x20 [ 842.101082] [] kthread+0x273/0x310 [ 842.106306] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 842.112984] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 842.119274] [] ? finish_task_switch+0x1e1/0x660 [ 842.125589] [] ? finish_task_switch+0x1b3/0x660 [ 842.131904] [] ? __schedule+0x7af/0x1ee0 [ 842.137638] [] ? __schedule+0x7a3/0x1ee0 [ 842.143347] [] ? __schedule+0x7af/0x1ee0 [ 842.149028] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 842.155781] [] ret_from_fork+0x55/0x80 [ 842.161307] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 842.167994] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 842.187089] NMI backtrace for cpu 1 [ 842.190712] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.174+ #4 [ 842.196944] task: ffff8801da6897c0 task.stack: ffff8801da698000 [ 842.203006] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 842.211406] RSP: 0018:ffff8801da69fd88 EFLAGS: 00000246 [ 842.216890] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 842.224165] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8801da68a084 [ 842.231421] RBP: ffff8801da69fdb8 R08: 0000000000000000 R09: 0000000000000000 [ 842.238704] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 842.245977] R13: ffff8801da6a0000 R14: dffffc0000000000 R15: ffff8801da698000 [ 842.253251] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 842.261461] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 842.267357] CR2: 00007f09c6a56000 CR3: 00000000b92fe000 CR4: 00000000001606b0 [ 842.274637] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 842.281883] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 842.289155] Stack: [ 842.291286] ffffffff81020b16 ffff8801da698000 0000000000000000 ffff8801da6a0000 [ 842.298835] dffffc0000000000 ffff8801da698000 ffff8801da69fdc8 ffffffff81022d50 [ 842.306382] ffff8801da69fde0 ffffffff811eb4c8 0000000000000000 ffff8801da69fea8 [ 842.313923] Call Trace: [ 842.316508] [] ? default_idle+0x56/0x3d0 [ 842.322190] [] arch_cpu_idle+0x10/0x20 [ 842.327734] [] default_idle_call+0x48/0x70 [ 842.333622] [] cpu_startup_entry+0x6d1/0x810 [ 842.339652] [] ? call_cpuidle+0xe0/0xe0 [ 842.345287] [] start_secondary+0x31d/0x410 [ 842.351151] [] ? set_cpu_sibling_map+0x10d0/0x10d0 [ 842.357787] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 842.376936] Kernel panic - not syncing: hung_task: blocked tasks [ 842.383062] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 842.389444] 0000000000000000 2e4a9054b0cf5c22 ffff8800001d7c60 ffffffff81aad1a1 [ 842.397486] ffff8800b6f997c0 ffffffff82872120 dffffc0000000000 0000000000000002 [ 842.405546] 00000000003fffa0 ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 842.413613] Call Trace: [ 842.416182] [] dump_stack+0xc1/0x120 [ 842.421590] [] panic+0x1b9/0x37b [ 842.426582] [] ? add_taint.cold+0x16/0x16 [ 842.432403] [] ? find_next_bit+0x44/0x50 [ 842.438176] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 842.445429] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 842.452675] [] watchdog.cold+0xe4/0xee [ 842.458185] [] ? watchdog+0xac/0xa00 [ 842.463521] [] ? reset_hung_task_detector+0x20/0x20 [ 842.470161] [] kthread+0x273/0x310 [ 842.475339] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 842.481981] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 842.488275] [] ? finish_task_switch+0x1e1/0x660 [ 842.494564] [] ? finish_task_switch+0x1b3/0x660 [ 842.500855] [] ? __schedule+0x7af/0x1ee0 [ 842.506538] [] ? __schedule+0x7a3/0x1ee0 [ 842.512219] [] ? __schedule+0x7af/0x1ee0 [ 842.517905] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 842.524553] [] ret_from_fork+0x55/0x80 [ 842.530083] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 842.537340] Kernel Offset: disabled [ 842.540972] Rebooting in 86400 seconds..