imerfd_create(0x0, 0x0) close(r1) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 01:36:50 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000700)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000000c0)=0x8) lseek(r4, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00'}) ftruncate(r3, 0x2007fff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x100000000}, 0x8, 0x800) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=@routing={0x89, 0x4, 0x2, 0x6, 0x0, [@empty, @mcast2]}, 0xfdb4) fremovexattr(r2, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(0x0, 0x400000000000000) sendmsg$unix(0xffffffffffffffff, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000100000001000000ff9404730f1e5aaa3b7d7ac5f0d1dd54a90a98702f2ee833389e0598238019825204fb8181605ab5e4c2f390226b6b5397f3b652e71b6caa510779759a7f6db69b9dd8891aacf00198aa933f12e23ec94f60c90846066b848c3ec837f069ad5711e3d02b534107e607726406f15338ce7fdd08320702b8e00186"], 0x86}, 0x0) 01:36:50 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000700)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000000c0)=0x8) lseek(r4, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00'}) ftruncate(r3, 0x2007fff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x100000000}, 0x8, 0x800) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=@routing={0x89, 0x4, 0x2, 0x6, 0x0, [@empty, @mcast2]}, 0xfdb4) fremovexattr(r2, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(0x0, 0x400000000000000) sendmsg$unix(0xffffffffffffffff, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000100000001000000ff9404730f1e5aaa3b7d7ac5f0d1dd54a90a98702f2ee833389e0598238019825204fb8181605ab5e4c2f390226b6b5397f3b652e71b6caa510779759a7f6db69b9dd8891aacf00198aa933f12e23ec94f60c90846066b848c3ec837f069ad5711e3d02b534107e607726406f15338ce7fdd08320702b8e00186"], 0x86}, 0x0) 01:36:50 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000300)=""/4, 0x4) socket(0xae020fb753c6d4c1, 0x800, 0x22e1a2b50000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fsync(r1) getsockname(r0, 0x0, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000500)={@empty, 0x13}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='\x00\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/64) sendfile64(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000000), 0x0, 0x0, 0xcc}}], 0x8eee65, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1106.161877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1106.199064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1106.278120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1106.286791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:36:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) ftruncate(r3, 0xd) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r5, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x700000000000, 0x3, 0x1, 0x0, 0x0, 0x8}, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1106.895242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1106.923657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:36:52 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) ftruncate(r3, 0xd) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r5, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x700000000000, 0x3, 0x1, 0x0, 0x0, 0x8}, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:36:52 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000700)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000000c0)=0x8) lseek(r4, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00'}) ftruncate(r3, 0x2007fff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x100000000}, 0x8, 0x800) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=@routing={0x89, 0x4, 0x2, 0x6, 0x0, [@empty, @mcast2]}, 0xfdb4) fremovexattr(r2, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(0x0, 0x400000000000000) sendmsg$unix(0xffffffffffffffff, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000100000001000000ff9404730f1e5aaa3b7d7ac5f0d1dd54a90a98702f2ee833389e0598238019825204fb8181605ab5e4c2f390226b6b5397f3b652e71b6caa510779759a7f6db69b9dd8891aacf00198aa933f12e23ec94f60c90846066b848c3ec837f069ad5711e3d02b534107e607726406f15338ce7fdd08320702b8e00186"], 0x86}, 0x0) 01:36:52 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000700)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000000c0)=0x8) lseek(r4, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00'}) ftruncate(r3, 0x2007fff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x100000000}, 0x8, 0x800) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=@routing={0x89, 0x4, 0x2, 0x6, 0x0, [@empty, @mcast2]}, 0xfdb4) fremovexattr(r2, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(0x0, 0x400000000000000) sendmsg$unix(0xffffffffffffffff, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000100000001000000ff9404730f1e5aaa3b7d7ac5f0d1dd54a90a98702f2ee833389e0598238019825204fb8181605ab5e4c2f390226b6b5397f3b652e71b6caa510779759a7f6db69b9dd8891aacf00198aa933f12e23ec94f60c90846066b848c3ec837f069ad5711e3d02b534107e607726406f15338ce7fdd08320702b8e00186"], 0x86}, 0x0) 01:36:52 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) ftruncate(r3, 0xd) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r5, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x700000000000, 0x3, 0x1, 0x0, 0x0, 0x8}, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:36:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) ftruncate(r3, 0xd) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r5, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x700000000000, 0x3, 0x1, 0x0, 0x0, 0x8}, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:36:54 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000300)=""/4, 0x4) socket(0xae020fb753c6d4c1, 0x800, 0x22e1a2b50000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fsync(r1) getsockname(r0, 0x0, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000500)={@empty, 0x13}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='\x00\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/64) sendfile64(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000000), 0x0, 0x0, 0xcc}}], 0x8eee65, 0x3a, &(0x7f0000000200)={0x77359400}) 01:36:54 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) ftruncate(r3, 0xd) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f0000000440)='\x00'], 0x0) pwritev(r5, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x700000000000, 0x3, 0x1, 0x0, 0x0, 0x8}, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:36:54 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000300)=""/4, 0x4) socket(0xae020fb753c6d4c1, 0x800, 0x22e1a2b50000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fsync(r1) getsockname(r0, 0x0, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000500)={@empty, 0x13}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='\x00\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/64) sendfile64(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000000), 0x0, 0x0, 0xcc}}], 0x8eee65, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1109.309560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.347846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:36:54 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 1109.427382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.461333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1109.550967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1109.621754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:36:55 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000700)=ANY=[], 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000000c0)=0x8) lseek(r4, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00'}) ftruncate(r3, 0x2007fff) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x100000000}, 0x8, 0x800) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=@routing={0x89, 0x4, 0x2, 0x6, 0x0, [@empty, @mcast2]}, 0xfdb4) fremovexattr(r2, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(0x0, 0x400000000000000) sendmsg$unix(0xffffffffffffffff, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000100000001000000ff9404730f1e5aaa3b7d7ac5f0d1dd54a90a98702f2ee833389e0598238019825204fb8181605ab5e4c2f390226b6b5397f3b652e71b6caa510779759a7f6db69b9dd8891aacf00198aa933f12e23ec94f60c90846066b848c3ec837f069ad5711e3d02b534107e607726406f15338ce7fdd08320702b8e00186"], 0x86}, 0x0) [ 1110.132018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1110.157433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:36:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:56 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:36:56 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:36:56 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:36:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:56 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:36:56 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:36:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000300)=""/4, 0x4) socket(0xae020fb753c6d4c1, 0x800, 0x22e1a2b50000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fsync(r1) getsockname(r0, 0x0, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000500)={@empty, 0x13}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='\x00\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/64) sendfile64(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000000), 0x0, 0x0, 0xcc}}], 0x8eee65, 0x3a, &(0x7f0000000200)={0x77359400}) 01:36:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:57 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000300)=""/4, 0x4) socket(0xae020fb753c6d4c1, 0x800, 0x22e1a2b50000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fsync(r1) getsockname(r0, 0x0, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000500)={@empty, 0x13}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='\x00\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/64) sendfile64(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000000), 0x0, 0x0, 0xcc}}], 0x8eee65, 0x3a, &(0x7f0000000200)={0x77359400}) 01:36:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:57 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:36:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) [ 1112.374623] nla_parse: 4 callbacks suppressed [ 1112.426919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1112.529555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1112.621659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1112.662392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:36:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:58 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:36:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:58 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000300)=""/4, 0x4) socket(0xae020fb753c6d4c1, 0x800, 0x22e1a2b50000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fsync(r1) getsockname(r0, 0x0, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000500)={@empty, 0x13}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='\x00\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/64) sendfile64(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000000), 0x0, 0x0, 0xcc}}], 0x8eee65, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1113.815207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:36:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) [ 1113.913643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1114.014520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1114.043657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:36:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:36:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:37:00 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) getgroups(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000300)=""/4, 0x4) socket(0xae020fb753c6d4c1, 0x800, 0x22e1a2b50000000) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) fsync(r1) getsockname(r0, 0x0, &(0x7f00000005c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000500)={@empty, 0x13}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='\x00\x00') r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/64) sendfile64(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000000), 0x0, 0x0, 0xcc}}], 0x8eee65, 0x3a, &(0x7f0000000200)={0x77359400}) 01:37:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:37:00 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 1115.149646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:00 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 1115.246494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:00 executing program 0: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:37:00 executing program 5: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:37:00 executing program 0: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:37:00 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:37:01 executing program 0: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x4000000) getpeername$netlink(r0, &(0x7f0000000400), &(0x7f0000000440)=0xc) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r1, 0x1ff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000180)={0x7, 0x70, 0x81, 0x7fff, 0x80, 0x2, 0x0, 0x4, 0x2, 0x0, 0x800, 0x3, 0xffffffff, 0x40, 0x2, 0x9, 0x4, 0x5b, 0x200, 0xd18, 0x5, 0x0, 0x8, 0x5, 0x4740000, 0x2, 0x100, 0x40, 0xf969, 0x7ff, 0x9, 0x800, 0x7ff, 0xc, 0x9, 0x7fff, 0x0, 0x8004, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x100, 0xfffffffffffffffa, 0x1000000, 0x7, 0x0, 0x6, 0x800}) getpeername$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe50) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sched_yield() ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 01:37:01 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:37:02 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:37:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x3, 0xff87) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 01:37:02 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x3, 0xff87) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 01:37:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) read(r4, &(0x7f0000000300)=""/191, 0xfffffffffffffe85) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x40000000007ffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000001c0)) readv(r5, &(0x7f00000002c0)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x3}], 0x20000000000002ca) r6 = dup2(r5, 0xffffffffffffffff) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200401, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x9, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) unshare(0x48020200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x3, &(0x7f0000000000)=0x3) epoll_pwait(r6, &(0x7f0000000280)=[{}], 0x1, 0xfffffffffffffffe, &(0x7f00000014c0)={0x8001}, 0x8) 01:37:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x3, 0xff87) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 01:37:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x3, 0xff87) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 01:37:02 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:37:02 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:37:03 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) r2 = gettid() r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpriority(0x2, r2) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000000c0)) 01:37:03 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x400000088003) 01:37:03 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:03 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x400000088003) 01:37:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:37:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 01:37:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) r2 = gettid() r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpriority(0x2, r2) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000000c0)) 01:37:03 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x400000088003) 01:37:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) r2 = gettid() r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpriority(0x2, r2) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000000c0)) 01:37:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) r2 = gettid() r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpriority(0x2, r2) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000000c0)) 01:37:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) r2 = gettid() r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpriority(0x2, r2) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000000c0)) 01:37:04 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') r2 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f0000000280)="df", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) symlink(&(0x7f0000001000)='./file0\x00', 0x0) sendfile(r0, r1, 0x0, 0x400000088003) 01:37:04 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r2) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000500)=0x13) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$int_in(r5, 0x5473, &(0x7f0000000340)=0x6) pipe(&(0x7f0000000300)) vmsplice(r4, &(0x7f0000000900)=[{&(0x7f0000000880)="3facf984aaf410097d8616a0a97a43666d2a01872c61633f0a3d2a7c4c474488b0e7419efad7ebbb7ac3dd6149f8ddb165528b4768474c2df637d63796b5f9d5e2211a80d14b1a23b38d3e63f4bc1adfde1b0cfd166e192f8cbb02600bd652d16e1828d6", 0x64}], 0x1, 0xc) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x1c) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 01:37:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) r3 = gettid() close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lseek(r5, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000780), 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x0) 01:37:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, 0x0, 0x7fffffff) 01:37:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) r2 = gettid() r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpriority(0x2, r2) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000000c0)) 01:37:04 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xa, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) r2 = gettid() r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpriority(0x2, r2) ioctl$TIOCMGET(r5, 0x5415, &(0x7f00000000c0)) [ 1119.303018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket [ 1119.321162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket 01:37:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:04 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x14a) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 01:37:04 executing program 1: syz_execute_func(&(0x7f0000000140)="1c12b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:37:05 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:05 executing program 1: syz_execute_func(&(0x7f0000000140)="1c12b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:37:05 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:05 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) r3 = gettid() close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lseek(r5, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000780), 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x0) 01:37:05 executing program 1: syz_execute_func(&(0x7f0000000140)="1c12b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:37:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f030000004500010700000014040016000000004012000000b10898bf2aa790b20000000000", 0x39}], 0x1) 01:37:05 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ptrace$setregset(0x11, r1, 0x0, &(0x7f0000000080)={&(0x7f0000000180)}) 01:37:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:05 executing program 1: syz_execute_func(&(0x7f0000000140)="1c12b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:37:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f030000004500010700000014040016000000004012000000b10898bf2aa790b20000000000", 0x39}], 0x1) [ 1120.383650] nla_parse: 2 callbacks suppressed [ 1120.394147] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1120.461772] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x14a) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 01:37:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f030000004500010700000014040016000000004012000000b10898bf2aa790b20000000000", 0x39}], 0x1) 01:37:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:07 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ptrace$setregset(0x11, r1, 0x0, &(0x7f0000000080)={&(0x7f0000000180)}) 01:37:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) r3 = gettid() close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lseek(r5, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000780), 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x0) 01:37:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f030000004500010700000014040016000000004012000000b10898bf2aa790b20000000000", 0x39}], 0x1) [ 1122.618468] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1122.679834] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 01:37:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:08 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ptrace$setregset(0x11, r1, 0x0, &(0x7f0000000080)={&(0x7f0000000180)}) 01:37:08 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ptrace$setregset(0x11, r1, 0x0, &(0x7f0000000080)={&(0x7f0000000180)}) 01:37:08 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) r3 = gettid() close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lseek(r5, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000780), 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x0) 01:37:08 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) r3 = gettid() close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lseek(r5, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000780), 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x0) 01:37:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x14a) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 01:37:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:10 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) r3 = gettid() close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lseek(r5, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000780), 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x0) 01:37:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24000, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = socket(0x11, 0x200000000080002, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$int_in(r2, 0x8b0b, &(0x7f00000002c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) 01:37:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24000, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = socket(0x11, 0x200000000080002, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$int_in(r2, 0x8b0b, &(0x7f00000002c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) 01:37:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24000, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = socket(0x11, 0x200000000080002, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$int_in(r2, 0x8b0b, &(0x7f00000002c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) 01:37:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) r3 = gettid() close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) lseek(r5, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000780), 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x02\xdf\x01\x00', 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x0) 01:37:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x24000, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = socket(0x11, 0x200000000080002, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$int_in(r2, 0x8b0b, &(0x7f00000002c0)) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) 01:37:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000002f000000000000000000000000000100000000000000004000000000000000000000000000000000000000000038f4ffffffffffffff000000000000000000"], 0x48) 01:37:11 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:37:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x14a) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 01:37:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000002f000000000000000000000000000100000000000000004000000000000000000000000000000000000000000038f4ffffffffffffff000000000000000000"], 0x48) 01:37:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:37:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/195, 0xc3}], 0x3) exit(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/226, 0xe2}], 0x1) 01:37:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:37:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:37:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:37:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000002f000000000000000000000000000100000000000000004000000000000000000000000000000000000000000038f4ffffffffffffff000000000000000000"], 0x48) 01:37:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:37:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 01:37:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 01:37:14 executing program 5: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000004600)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, r0, &(0x7f0000004800), 0x8, 0x0) 01:37:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 01:37:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000002f000000000000000000000000000100000000000000004000000000000000000000000000000000000000000038f4ffffffffffffff000000000000000000"], 0x48) 01:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xf43c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) dup2(r1, r0) syz_open_procfs(0x0, 0x0) 01:37:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 01:37:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 01:37:14 executing program 5: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000004600)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, r0, &(0x7f0000004800), 0x8, 0x0) 01:37:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x402) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "0f1bc3be0f5ff3d0d978cae398441389f3b3db8955d682b46e3cf415f786255eaca452f9606f37cef7936e9698d0f3696b1a64ba82289a94c0c42d1500276c0a", "1a18f0573a01a80457bda0462e642f6b3a4f63bce383ca7bcda12cb51466e8907dc90ebace7d26f94b7b9382e928381dc6fd459f842dcc9ca20bae6e9dc5300f", "59306e43057d8e553fbd7360cb83f05c34f2d61107aa8fa92b2614909dd61bbb"}) 01:37:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file0\x00', 0x2) 01:37:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 01:37:14 executing program 5: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000004600)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, r0, &(0x7f0000004800), 0x8, 0x0) 01:37:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xfffffc5e) 01:37:14 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000004600)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, r0, &(0x7f0000004800), 0x8, 0x0) 01:37:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xf43c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) dup2(r1, r0) syz_open_procfs(0x0, 0x0) 01:37:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000140)='./file0\x00', 0x2) 01:37:15 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) 01:37:16 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:16 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fcntl$addseals(r0, 0x409, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 01:37:16 executing program 4: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x140081) r0 = memfd_create(&(0x7f0000000200)='eth1mime_type:\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') close(r2) dup2(r2, r1) 01:37:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100000000003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$key(0xf, 0x3, 0x2) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) connect(r1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(r3, &(0x7f0000000300), 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000340)) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setns(0xffffffffffffffff, 0x40000000) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, &(0x7f0000000540)) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ftruncate(r2, 0x80000000) 01:37:16 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fcntl$addseals(r0, 0x409, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 01:37:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100000000003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$key(0xf, 0x3, 0x2) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) connect(r1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(r3, &(0x7f0000000300), 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000340)) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setns(0xffffffffffffffff, 0x40000000) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, &(0x7f0000000540)) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ftruncate(r2, 0x80000000) 01:37:17 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:37:17 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100000000003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$key(0xf, 0x3, 0x2) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) connect(r1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(r3, &(0x7f0000000300), 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000340)) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setns(0xffffffffffffffff, 0x40000000) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, &(0x7f0000000540)) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ftruncate(r2, 0x80000000) 01:37:17 executing program 4: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x140081) r0 = memfd_create(&(0x7f0000000200)='eth1mime_type:\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') close(r2) dup2(r2, r1) 01:37:17 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:18 executing program 1: io_setup(0x0, &(0x7f0000000640)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) 01:37:18 executing program 4: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x140081) r0 = memfd_create(&(0x7f0000000200)='eth1mime_type:\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') close(r2) dup2(r2, r1) 01:37:18 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100000000003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000040)) connect$netlink(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$key(0xf, 0x3, 0x2) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) connect(r1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(r3, &(0x7f0000000300), 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000340)) ioctl$EVIOCSABS20(r2, 0x401845e0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setns(0xffffffffffffffff, 0x40000000) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, &(0x7f0000000540)) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ftruncate(r2, 0x80000000) 01:37:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:18 executing program 4: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x140081) r0 = memfd_create(&(0x7f0000000200)='eth1mime_type:\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') close(r2) dup2(r2, r1) 01:37:19 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:37:19 executing program 4: io_setup(0x0, &(0x7f0000000640)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) 01:37:19 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x140081) r0 = memfd_create(&(0x7f0000000200)='eth1mime_type:\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') close(r2) dup2(r2, r1) 01:37:19 executing program 3: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:20 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x140081) r0 = memfd_create(&(0x7f0000000200)='eth1mime_type:\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') close(r2) dup2(r2, r1) 01:37:21 executing program 1: io_setup(0x0, &(0x7f0000000640)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) 01:37:21 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x140081) r0 = memfd_create(&(0x7f0000000200)='eth1mime_type:\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x11}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) link(0x0, &(0x7f0000000100)='./file0\x00') close(r2) dup2(r2, r1) 01:37:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xffeb) 01:37:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 01:37:21 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 01:37:21 executing program 4: io_setup(0x0, &(0x7f0000000640)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) 01:37:21 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 01:37:21 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:22 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 01:37:22 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 01:37:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x4000000000000a3, 0x10020, 0x0) tkill(r1, 0x14) 01:37:23 executing program 1: io_setup(0x0, &(0x7f0000000640)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) 01:37:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 01:37:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x4000000000000a3, 0x10020, 0x0) tkill(r1, 0x14) 01:37:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r0, &(0x7f0000000640)='./bus\x00', r0, &(0x7f0000000400)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000500)=r3) getsockname(r1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe57) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x8, 0x4c) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@initdev, @in6=@remote}}, {{@in=@multicast1}}}, &(0x7f0000000880)=0xfffffffffffffd9b) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0xa0, 0x2c, 0x0, r4}, {0x2, 0x0, 0x0, 0x1, 0x5, 0x4a28, 0x100}, {0x1000, 0x0, 0x3, 0x8}, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x26}, 0x4d5, 0x32}, 0xa, @in6=@mcast1, 0x0, 0x7, 0x1, 0x3, 0x8, 0x7fffffff, 0x8b}}, 0xe8) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) creat(&(0x7f0000000280)='./bus\x00', 0x24) 01:37:23 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x4000000000000a3, 0x10020, 0x0) tkill(r1, 0x14) 01:37:23 executing program 4: io_setup(0x0, &(0x7f0000000640)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) io_getevents(r0, 0x4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f0000007fc0), 0x5654807, 0x0) 01:37:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x4000000000000a3, 0x10020, 0x0) tkill(r1, 0x14) 01:37:23 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:24 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:24 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 01:37:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 01:37:25 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:25 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:25 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 01:37:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) 01:37:26 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:26 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x48821e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) flock(0xffffffffffffffff, 0x8) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x90, &(0x7f0000000300)=@sco={0x1f, {0x0, 0xd9, 0x3f, 0x8, 0x8d, 0xe00000}}, 0x80) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1ff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x6) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0x4, 0x1) 01:37:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001, 0x0, 0x0, 0x5}}) 01:37:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001, 0x0, 0x0, 0x5}}) 01:37:26 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@remote, @in6}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) write$P9_RGETLOCK(r6, &(0x7f0000000380)=ANY=[], 0x0) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0x180) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40b4938785df3185, 0x0) 01:37:26 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000003, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x3) fchdir(r1) creat(&(0x7f0000000200)='./file0\x00', 0x8) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/11) creat(&(0x7f0000000400)='./file0\x00', 0x22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x20) tkill(0x0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x7, 0x7}) fcntl$setstatus(r4, 0x4, 0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/context\x00', 0x2, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 01:37:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001, 0x0, 0x0, 0x5}}) 01:37:26 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001, 0x0, 0x0, 0x5}}) [ 1141.383953] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 01:37:27 executing program 0: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x104}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x6) sendmmsg$unix(r2, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000340)) 01:37:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) [ 1142.230501] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 01:37:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 01:37:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 01:37:28 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x48821e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) flock(0xffffffffffffffff, 0x8) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x90, &(0x7f0000000300)=@sco={0x1f, {0x0, 0xd9, 0x3f, 0x8, 0x8d, 0xe00000}}, 0x80) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1ff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x6) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0x4, 0x1) 01:37:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 01:37:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) [ 1143.333240] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:28 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000003, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x3) fchdir(r1) creat(&(0x7f0000000200)='./file0\x00', 0x8) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/11) creat(&(0x7f0000000400)='./file0\x00', 0x22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x20) tkill(0x0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x7, 0x7}) fcntl$setstatus(r4, 0x4, 0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/context\x00', 0x2, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 01:37:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) fchdir(r2) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) 01:37:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 01:37:28 executing program 0: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x104}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x6) sendmmsg$unix(r2, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797374656d2e2f73656c6900000000000000ddb7dbd1e81ae0bf6ce76f72636500ee4c07b2255a8ef4041d8d750d3a47f0b2848f0e2d678ba0657b5eedde9ff2b923855cc47d90be5df87b61e1ad2559ee9d60e3374b2ba3d83bdbfb8aaa6be451b67e38140c08b8bcf16ffc00db69a72bfebcb8c44c7e7b5075729f09e9c92d84e24232425e3a99c3cb711d1c7cdba57d243e63771c5f51b29a8e69d7baba0d351f198707f92237f52f16e0f6e7230d0d4a217a2053dd712d249d5d0063a2534e03f74e99ab79ba6f6ae40400bc76becd155e1eb542a7b52ba86c11459d2bde01ebb772d63e70b2ee538cb5772d83bfbf9e48800d3a45b4bba8f281d680336fa8960b8acab7b78e61c6fe2f612f832ed3d366a36b779c683c98ceb763e3aeace4e0a95c45cd13f8541e2905cf17988281a821b5ad0821f07a7cb56b091afa9bdf61adb8260efdc201227943234d88826409d5ee07b7f1f1aedba7294565343a6b4a89375449c599d8f7"]) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000340)) 01:37:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 01:37:28 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x48821e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) flock(0xffffffffffffffff, 0x8) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x90, &(0x7f0000000300)=@sco={0x1f, {0x0, 0xd9, 0x3f, 0x8, 0x8d, 0xe00000}}, 0x80) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1ff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x6) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0x4, 0x1) 01:37:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x800) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) 01:37:28 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000003, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x3) fchdir(r1) creat(&(0x7f0000000200)='./file0\x00', 0x8) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/11) creat(&(0x7f0000000400)='./file0\x00', 0x22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x20) tkill(0x0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x7, 0x7}) fcntl$setstatus(r4, 0x4, 0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/context\x00', 0x2, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 01:37:29 executing program 3: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x104}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x6) sendmmsg$unix(r2, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797374656d2e2f73656c6900000000000000ddb7dbd1e81ae0bf6ce76f72636500ee4c07b2255a8ef4041d8d750d3a47f0b2848f0e2d678ba0657b5eedde9ff2b923855cc47d90be5df87b61e1ad2559ee9d60e3374b2ba3d83bdbfb8aaa6be451b67e38140c08b8bcf16ffc00db69a72bfebcb8c44c7e7b5075729f09e9c92d84e24232425e3a99c3cb711d1c7cdba57d243e63771c5f51b29a8e69d7baba0d351f198707f92237f52f16e0f6e7230d0d4a217a2053dd712d249d5d0063a2534e03f74e99ab79ba6f6ae40400bc76becd155e1eb542a7b52ba86c11459d2bde01ebb772d63e70b2ee538cb5772d83bfbf9e48800d3a45b4bba8f281d680336fa8960b8acab7b78e61c6fe2f612f832ed3d366a36b779c683c98ceb763e3aeace4e0a95c45cd13f8541e2905cf17988281a821b5ad0821f07a7cb56b091afa9bdf61adb8260efdc201227943234d88826409d5ee07b7f1f1aedba7294565343a6b4a89375449c599d8f7"]) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000340)) [ 1143.702044] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) fchdir(r2) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) 01:37:30 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000780)='/dev/urandom\x00', 0x48821e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) flock(0xffffffffffffffff, 0x8) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto(0xffffffffffffffff, 0x0, 0x0, 0x90, &(0x7f0000000300)=@sco={0x1f, {0x0, 0xd9, 0x3f, 0x8, 0x8d, 0xe00000}}, 0x80) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1ff) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x6) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0x4, 0x1) [ 1145.057898] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 01:37:30 executing program 3: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x104}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x6) sendmmsg$unix(r2, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000340)) 01:37:32 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000003, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x3) fchdir(r1) creat(&(0x7f0000000200)='./file0\x00', 0x8) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/11) creat(&(0x7f0000000400)='./file0\x00', 0x22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x20) tkill(0x0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x7, 0x7}) fcntl$setstatus(r4, 0x4, 0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/context\x00', 0x2, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 01:37:32 executing program 0: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x104}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x6) sendmmsg$unix(r2, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797374656d2e2f73656c6900000000000000ddb7dbd1e81ae0bf6ce76f72636500ee4c07b2255a8ef4041d8d750d3a47f0b2848f0e2d678ba0657b5eedde9ff2b923855cc47d90be5df87b61e1ad2559ee9d60e3374b2ba3d83bdbfb8aaa6be451b67e38140c08b8bcf16ffc00db69a72bfebcb8c44c7e7b5075729f09e9c92d84e24232425e3a99c3cb711d1c7cdba57d243e63771c5f51b29a8e69d7baba0d351f198707f92237f52f16e0f6e7230d0d4a217a2053dd712d249d5d0063a2534e03f74e99ab79ba6f6ae40400bc76becd155e1eb542a7b52ba86c11459d2bde01ebb772d63e70b2ee538cb5772d83bfbf9e48800d3a45b4bba8f281d680336fa8960b8acab7b78e61c6fe2f612f832ed3d366a36b779c683c98ceb763e3aeace4e0a95c45cd13f8541e2905cf17988281a821b5ad0821f07a7cb56b091afa9bdf61adb8260efdc201227943234d88826409d5ee07b7f1f1aedba7294565343a6b4a89375449c599d8f7"]) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000340)) 01:37:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) fchdir(r2) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) 01:37:32 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:32 executing program 3: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x104}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x6) sendmmsg$unix(r2, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000340)) 01:37:32 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:32 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:32 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000003, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x3) fchdir(r1) creat(&(0x7f0000000200)='./file0\x00', 0x8) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/11) creat(&(0x7f0000000400)='./file0\x00', 0x22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x20) tkill(0x0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x7, 0x7}) fcntl$setstatus(r4, 0x4, 0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/context\x00', 0x2, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 01:37:32 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:32 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:32 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) fchdir(r2) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) 01:37:35 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000003, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x3) fchdir(r1) creat(&(0x7f0000000200)='./file0\x00', 0x8) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/11) creat(&(0x7f0000000400)='./file0\x00', 0x22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x20) tkill(0x0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x7, 0x7}) fcntl$setstatus(r4, 0x4, 0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/context\x00', 0x2, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 01:37:35 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:35 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:35 executing program 3: syz_execute_func(&(0x7f0000001440)="0fbecc91cd80d3d369ef69dc00d9c44139ee660fc6cf6ef9615a61660ff3a000000000e468f4a95ff9c44149f2168f4808eebce00000802000c421fcc5c5dd3b71f599990ed545106f6746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000017261e7dca40140fca40140fa0fe5ff6e3df64673667666643c4e155671d3b000000e408049292e2508260607c29") 01:37:35 executing program 0: socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x104}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x6) sendmmsg$unix(r2, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fremovexattr(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x0) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000340)) 01:37:35 executing program 3: syz_execute_func(&(0x7f0000001440)="0fbecc91cd80d3d369ef69dc00d9c44139ee660fc6cf6ef9615a61660ff3a000000000e468f4a95ff9c44149f2168f4808eebce00000802000c421fcc5c5dd3b71f599990ed545106f6746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000017261e7dca40140fca40140fa0fe5ff6e3df64673667666643c4e155671d3b000000e408049292e2508260607c29") 01:37:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(r1, 0x42, 0x48, 0x4) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x6}}, 0x18) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44811) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x1, 0x5, 0x3, 0xf2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000640)) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fchdir(r2) r7 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x80000000003) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) [ 1150.627249] audit: type=1400 audit(1559180255.937:91): avc: denied { call } for pid=32321 comm=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1150.668735] binder: undelivered TRANSACTION_COMPLETE 01:37:36 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000003, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() wait4(r0, 0x0, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x3) fchdir(r1) creat(&(0x7f0000000200)='./file0\x00', 0x8) unlinkat(r3, &(0x7f0000000140)='./bus\x00', 0x200) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000300)=""/11) creat(&(0x7f0000000400)='./file0\x00', 0x22) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x20) tkill(0x0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x1, 0x7, 0x7}) fcntl$setstatus(r4, 0x4, 0x400) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/context\x00', 0x2, 0x0) pipe(0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 01:37:36 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 01:37:36 executing program 3: syz_execute_func(&(0x7f0000001440)="0fbecc91cd80d3d369ef69dc00d9c44139ee660fc6cf6ef9615a61660ff3a000000000e468f4a95ff9c44149f2168f4808eebce00000802000c421fcc5c5dd3b71f599990ed545106f6746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000017261e7dca40140fca40140fa0fe5ff6e3df64673667666643c4e155671d3b000000e408049292e2508260607c29") 01:37:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(r1, 0x42, 0x48, 0x4) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x6}}, 0x18) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44811) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x1, 0x5, 0x3, 0xf2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000640)) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fchdir(r2) r7 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x80000000003) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 01:37:36 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) [ 1151.058141] binder: BINDER_SET_CONTEXT_MGR already set [ 1151.063693] binder: 32344:32347 ioctl 40046207 0 returned -16 [ 1151.113436] binder: undelivered TRANSACTION_COMPLETE 01:37:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=ANY=[]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:37:40 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000009}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:37:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(r1, 0x42, 0x48, 0x4) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x6}}, 0x18) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44811) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x1, 0x5, 0x3, 0xf2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000640)) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fchdir(r2) r7 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x80000000003) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 01:37:40 executing program 3: syz_execute_func(&(0x7f0000001440)="0fbecc91cd80d3d369ef69dc00d9c44139ee660fc6cf6ef9615a61660ff3a000000000e468f4a95ff9c44149f2168f4808eebce00000802000c421fcc5c5dd3b71f599990ed545106f6746c4c10211cf26660fe98d0d000000c4e2e591a4fa0200000017261e7dca40140fca40140fa0fe5ff6e3df64673667666643c4e155671d3b000000e408049292e2508260607c29") 01:37:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(r1, 0x42, 0x48, 0x4) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x6}}, 0x18) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44811) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x1, 0x5, 0x3, 0xf2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000640)) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fchdir(r2) r7 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x80000000003) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 01:37:40 executing program 3: mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:40 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000009}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) [ 1155.072172] binder: BINDER_SET_CONTEXT_MGR already set [ 1155.079231] binder: BINDER_SET_CONTEXT_MGR already set [ 1155.084807] binder: 32368:32372 ioctl 40046207 0 returned -16 [ 1155.091297] binder: 32367:32374 ioctl 40046207 0 returned -16 [ 1155.112789] binder: undelivered TRANSACTION_COMPLETE [ 1155.164252] binder: undelivered TRANSACTION_COMPLETE 01:37:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(r1, 0x42, 0x48, 0x4) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x6}}, 0x18) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44811) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x1, 0x5, 0x3, 0xf2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000640)) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fchdir(r2) r7 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x80000000003) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 01:37:40 executing program 3: mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:40 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000009}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:37:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(r1, 0x42, 0x48, 0x4) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x6}}, 0x18) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44811) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x1, 0x5, 0x3, 0xf2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000640)) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fchdir(r2) r7 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x80000000003) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 01:37:40 executing program 2: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000009}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) [ 1155.478363] binder: BINDER_SET_CONTEXT_MGR already set [ 1155.489880] binder: BINDER_SET_CONTEXT_MGR already set [ 1155.495759] binder: 32396:32398 ioctl 40046207 0 returned -16 [ 1155.506184] binder: 32395:32400 ioctl 40046207 0 returned -16 01:37:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=ANY=[]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:37:40 executing program 3: mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:40 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000009}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:37:40 executing program 2: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000009}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:37:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fallocate(r1, 0x42, 0x48, 0x4) r3 = socket$inet6(0xa, 0x3, 0xa) r4 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$P9_RLOPEN(r0, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x8}, 0x6}}, 0x18) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44811) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sched_setaffinity(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000480)={0x1, 0x5, 0x3, 0xf2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000640)) r6 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fchdir(r2) r7 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x80000000003) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000680)) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 01:37:40 executing program 3: mkdir(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 01:37:40 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=ANY=[]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 1155.708948] binder: BINDER_SET_CONTEXT_MGR already set [ 1155.715638] binder: 32414:32417 ioctl 40046207 0 returned -16 [ 1155.728246] binder: undelivered TRANSACTION_COMPLETE 01:37:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=ANY=[]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:37:41 executing program 2: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000009}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 01:37:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10000000000001, 0xfffffffffffffe79) close(r0) 01:37:41 executing program 1: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket(0x4000000018, 0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:37:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=ANY=[]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:37:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) [ 1156.186055] binder: undelivered TRANSACTION_COMPLETE 01:37:41 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc184003b849673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000020080ffffff05000500000000000a000000deebae8fda9eedc508000000fe040000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 01:37:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10000000000001, 0xfffffffffffffe79) close(r0) 01:37:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) 01:37:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10000000000001, 0xfffffffffffffe79) close(r0) 01:37:41 executing program 1: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket(0x4000000018, 0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:37:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) 01:37:42 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=ANY=[]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:37:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10000000000001, 0xfffffffffffffe79) close(r0) 01:37:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc184003b849673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000020080ffffff05000500000000000a000000deebae8fda9eedc508000000fe040000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 01:37:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x4) 01:37:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket(0x4000000018, 0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:37:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=ANY=[]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:37:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket(0x4000000018, 0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:37:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10000000000001, 0xfffffffffffffe79) close(r0) 01:37:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10000000000001, 0xfffffffffffffe79) close(r0) 01:37:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket(0x4000000018, 0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:37:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc184003b849673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000020080ffffff05000500000000000a000000deebae8fda9eedc508000000fe040000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 01:37:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket(0x4000000018, 0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:37:43 executing program 3: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket(0x4000000018, 0x0, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) io_setup(0x4, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 01:37:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x10000000000001, 0xfffffffffffffe79) close(r0) 01:37:43 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc184003b849673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000020080ffffff05000500000000000a000000deebae8fda9eedc508000000fe040000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 01:37:43 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 01:37:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) 01:37:43 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) pipe(0x0) getcwd(0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x1) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r3}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 01:37:43 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 01:37:43 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f0000000000)='.', &(0x7f0000000040)='.') 01:37:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:37:43 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 01:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) 01:37:43 executing program 1: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 01:37:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) 01:37:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_hsr\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @remote}, 0x2, {0x2, 0x0, @local}, '\xfb\x17C\x1a3\x00'}) 01:37:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) 01:37:44 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:44 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x4) 01:37:44 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f0000000000)='.', &(0x7f0000000040)='.') 01:37:44 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="fd06719bbffe3502ea374d46fa9c3714d0db261329f690e9ef479f3055eb75ebb5f6ee329ae3fb28d1dc67a28bd7c29dd48b3a7c3f3e34284a02e0f42c86f1d2c078cd99513293e8c29b70dd6321822055788b30b37f8b154d8f183ee9bfeb053ed7dc8fa11f979921014e33151ef6e6fab6fcc75e8ff978e7580857a04f3b1215498ef3e8da8a0f7958845558568c310666a8b12cfc6ff90b0e4c7e64e019cd0c5038c1e908f411b39f03b095af09e708014eb227731cb7013c1c67bd3391e0a65d1314d17bed18a1b6c911e49d37e6cea6032c64d66cc7229837433813ee89f17f0a06cfd2f16d80091e43723f16b26ff0c8974d86ac1e88cdd26f49de8251") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:44 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) pipe(0x0) getcwd(0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x1) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r3}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 01:37:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:45 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f0000000000)='.', &(0x7f0000000040)='.') 01:37:45 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x4) 01:37:45 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="fd06719bbffe3502ea374d46fa9c3714d0db261329f690e9ef479f3055eb75ebb5f6ee329ae3fb28d1dc67a28bd7c29dd48b3a7c3f3e34284a02e0f42c86f1d2c078cd99513293e8c29b70dd6321822055788b30b37f8b154d8f183ee9bfeb053ed7dc8fa11f979921014e33151ef6e6fab6fcc75e8ff978e7580857a04f3b1215498ef3e8da8a0f7958845558568c310666a8b12cfc6ff90b0e4c7e64e019cd0c5038c1e908f411b39f03b095af09e708014eb227731cb7013c1c67bd3391e0a65d1314d17bed18a1b6c911e49d37e6cea6032c64d66cc7229837433813ee89f17f0a06cfd2f16d80091e43723f16b26ff0c8974d86ac1e88cdd26f49de8251") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:46 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:46 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) pipe(0x0) getcwd(0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x1) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r3}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 01:37:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:46 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fchdir(r1) exit(0x0) pivot_root(&(0x7f0000000000)='.', &(0x7f0000000040)='.') 01:37:46 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x4) 01:37:47 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:47 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) pipe(0x0) getcwd(0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x1) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r3}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 01:37:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:47 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:47 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x4) 01:37:48 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="b19b802783a9fa723876d89f31904eb4f6abe43601826f18a37baad59e8a679fb16b63348ff8ac6b9a6c06b7332237339d980eb8cec47ed17da30b76d31b44ccaad02f3207b1dc7e96d46256c803d7314d9eb6d3a3e3d118ca430634bce1ce41317efa06b092d54522c10c302fba99e22b4854854788bba5155b71e22b76222052dd07ea4e667a73b9fe576549fe78c39bd16abb36390ff900f4cac1e69022f3091c16e6130ddb1e114503f4dd4386bee9f2d8821f38632c9023d748c09a2a2f0a71450cb6a787a85e4e76f2effa47c5968b73cd13d45327d11c7bdcfbde72778909eb988b6d59271e755e81adbb226cd3fd985ff1d03041d009be0b88e8b252") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:48 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:48 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:48 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="fd06719bbffe3502ea374d46fa9c3714d0db261329f690e9ef479f3055eb75ebb5f6ee329ae3fb28d1dc67a28bd7c29dd48b3a7c3f3e34284a02e0f42c86f1d2c078cd99513293e8c29b70dd6321822055788b30b37f8b154d8f183ee9bfeb053ed7dc8fa11f979921014e33151ef6e6fab6fcc75e8ff978e7580857a04f3b1215498ef3e8da8a0f7958845558568c310666a8b12cfc6ff90b0e4c7e64e019cd0c5038c1e908f411b39f03b095af09e708014eb227731cb7013c1c67bd3391e0a65d1314d17bed18a1b6c911e49d37e6cea6032c64d66cc7229837433813ee89f17f0a06cfd2f16d80091e43723f16b26ff0c8974d86ac1e88cdd26f49de8251") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:49 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="fd06719bbffe3502ea374d46fa9c3714d0db261329f690e9ef479f3055eb75ebb5f6ee329ae3fb28d1dc67a28bd7c29dd48b3a7c3f3e34284a02e0f42c86f1d2c078cd99513293e8c29b70dd6321822055788b30b37f8b154d8f183ee9bfeb053ed7dc8fa11f979921014e33151ef6e6fab6fcc75e8ff978e7580857a04f3b1215498ef3e8da8a0f7958845558568c310666a8b12cfc6ff90b0e4c7e64e019cd0c5038c1e908f411b39f03b095af09e708014eb227731cb7013c1c67bd3391e0a65d1314d17bed18a1b6c911e49d37e6cea6032c64d66cc7229837433813ee89f17f0a06cfd2f16d80091e43723f16b26ff0c8974d86ac1e88cdd26f49de8251") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:49 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:49 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:50 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:50 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="fd06719bbffe3502ea374d46fa9c3714d0db261329f690e9ef479f3055eb75ebb5f6ee329ae3fb28d1dc67a28bd7c29dd48b3a7c3f3e34284a02e0f42c86f1d2c078cd99513293e8c29b70dd6321822055788b30b37f8b154d8f183ee9bfeb053ed7dc8fa11f979921014e33151ef6e6fab6fcc75e8ff978e7580857a04f3b1215498ef3e8da8a0f7958845558568c310666a8b12cfc6ff90b0e4c7e64e019cd0c5038c1e908f411b39f03b095af09e708014eb227731cb7013c1c67bd3391e0a65d1314d17bed18a1b6c911e49d37e6cea6032c64d66cc7229837433813ee89f17f0a06cfd2f16d80091e43723f16b26ff0c8974d86ac1e88cdd26f49de8251") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="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") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:51 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:51 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfffffffffffffd5b, 0x4, 0xfffffffffffff12a, 0xfffffffffffffffa, 0x0, 0x3f, 0x80800, 0xd, 0x200, 0x91, 0x0, 0xffffffff00000000, 0xfffffffffffffffc, 0x7, 0x0, 0x36, 0x400, 0x100, 0xfff, 0xe50e, 0x8, 0x2, 0xffffffffffffffaa, 0x1, 0x2, 0xffffffff, 0x2, 0x1, 0x10000, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000540), 0x8}, 0x1, 0x4, 0x8000000, 0x0, 0x0, 0x4d6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x3) flock(r0, 0xa) syz_execute_func(&(0x7f0000000340)="1c0cb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edc4e2190ccb42416c0f8b95dfe7730fa50f14c4f2168f4808eebce000008020005151c4a27d181ec1ea01eff265dc5f00c401611282030000005b5b304545e269a841000f9966030faee424c4a15de1c054635bdedec4a1e1e4efbd0f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376d0f38088d796fc8d42e443b0fc7bf0d5e00008000800f3a0bc4018fe9189bf2") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000600), 0xab801ec4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x1a2, [], 0x100000dc, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/29}, &(0x7f0000000500)=0x50) pipe(0x0) getcwd(0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000380)=0x1) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r4}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x0, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r5+30000000}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) 01:37:51 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) pivot_root(0x0, &(0x7f0000000300)='./file0\x00') ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl(r0, 0x9, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440)=@gcm_128={{}, "987e15353e14b472", "827e033c2748a34ce7e9d9c345740199", "b5a56c10", "5d35f18ff88401c6"}, 0x28) setsockopt$inet_int(r3, 0x0, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x0) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) ftruncate(r4, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x9f, "3989cfc5fda22f35801695ba4106560e52d218c041aa48f6ab2e21405999c0d34ba5464e0a832cf24bb5f618ee266bac14ca688c8fc927d943629cf861a0f5ca252d92e98444bec3de8ffa08743b0a9d15dc7f53b29503ea5257f77969dc39221938118042fc86295d16d83e621d55a218eb11878cfa3a59b942b2b1a589ef96768f2b516aa49310b9f845c681798acc8251d05de312f9e15d6353cba1bd18"}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000007c0)="b19b802783a9fa723876d89f31904eb4f6abe43601826f18a37baad59e8a679fb16b63348ff8ac6b9a6c06b7332237339d980eb8cec47ed17da30b76d31b44ccaad02f3207b1dc7e96d46256c803d7314d9eb6d3a3e3d118ca430634bce1ce41317efa06b092d54522c10c302fba99e22b4854854788bba5155b71e22b76222052dd07ea4e667a73b9fe576549fe78c39bd16abb36390ff900f4cac1e69022f3091c16e6130ddb1e114503f4dd4386bee9f2d8821f38632c9023d748c09a2a2f0a71450cb6a787a85e4e76f2effa47c5968b73cd13d45327d11c7bdcfbde72778909eb988b6d59271e755e81adbb226cd3fd985ff1d03041d009be0b88e8b252") write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) syz_genetlink_get_family_id$ipvs(0x0) 01:37:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) pipe(0x0) getcwd(0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x1) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r3}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 01:37:53 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x84) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r7 = getpgid(r6) r8 = getpgrp(r7) write(r2, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c", 0x3f) socket$inet(0x2, 0x800, 0x7fffffff) syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB], @ANYPTR64], 0x0, 0x0, 0x408, 0x0) 01:37:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) pipe(0x0) getcwd(0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x1) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r3}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 01:37:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) pipe(0x0) getcwd(0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x1) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x7000000000000000, 0x4e22, 0x0, 0xa, 0xa0, 0x2e4eb05c78121a8d, 0x7e, 0x0, r3}, {0x7, 0x10001, 0x9, 0xe0000000000000, 0x40, 0xa223, 0x5, 0xffffffff}, {0xde, 0x4, 0x4, 0x9}, 0x7fffffff, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d6}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x23}, 0x3502, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 01:37:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) close(r3) 01:37:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0411aaa3f42d129b6ed7905492a67d9c28bf8445d31f89835b070443a1a0454ff2f0570b398af6c747ed06"], 0x1, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:37:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) close(r3) 01:37:58 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x84) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r7 = getpgid(r6) r8 = getpgrp(r7) write(r2, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c", 0x3f) socket$inet(0x2, 0x800, 0x7fffffff) syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB], @ANYPTR64], 0x0, 0x0, 0x408, 0x0) 01:37:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)) 01:37:58 executing program 3: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) utimes(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)={{}, {0x77359400}}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xa260e6ad6f4a934b) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000240)) sendmmsg(r1, &(0x7f0000004180)=[{{&(0x7f0000003bc0)=@ax25, 0x80, 0x0}, 0x10001}], 0x1, 0x40000) ioctl$BLKBSZGET(r2, 0x80041270, &(0x7f0000000300)) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r4 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x37b}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000980)=ANY=[@ANYBLOB="00007fffac141410000000000d00000000000181e0000002ffff915bc95d00002b29ae13c8723ae3aa25c81ddd8638c0011b9647d9b8f6912ac54e2f86309fe5bcafb1cfa5398d461218fcc46291f42473372d5629637907fb8db9f472e39e8f55b0accc424d"], 0x1) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 01:37:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) close(r3) 01:37:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:37:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 01:37:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)) 01:37:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)) 01:37:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 01:37:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 01:37:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)) 01:37:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) close(r3) 01:38:02 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x84) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r7 = getpgid(r6) r8 = getpgrp(r7) write(r2, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c", 0x3f) socket$inet(0x2, 0x800, 0x7fffffff) syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB], @ANYPTR64], 0x0, 0x0, 0x408, 0x0) 01:38:02 executing program 1: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x84) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r7 = getpgid(r6) r8 = getpgrp(r7) write(r2, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c", 0x3f) socket$inet(0x2, 0x800, 0x7fffffff) syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB], @ANYPTR64], 0x0, 0x0, 0x408, 0x0) 01:38:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 01:38:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:02 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000001780)={0x36, 0x3, 0x0, [{0x614, 0x2, 0x5, 0x6, 0xffffffff, 0x0, 0x8001}, {0x0, 0x4, 0x1, 0x3, 0x0, 0x800, 0x16b2}, {0x0, 0x0, 0xffff, 0x4de, 0x0, 0x7}]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0xfffffe2d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write$P9_RLOCK(r2, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, &(0x7f0000000340)=0x2, 0x8) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendto(r3, &(0x7f0000001480)="82c5dc3afb85b3fb5ed27b14adc6a8e810e44c64cbb18c2ce968038b3908bc2cb1db2d2049e26e51213d", 0x2a, 0x20040014, 0x0, 0x0) [ 1176.972778] EXT4-fs error (device sda1): mb_free_blocks:1466: group 7, inode 16531: block 229888:freeing already freed block (bit 512); block bitmap corrupt. [ 1176.988314] EXT4-fs error (device sda1): ext4_mb_generate_buddy:756: group 7, block bitmap and bg descriptor inconsistent: 6890 vs 6892 free clusters [ 1177.002116] EXT4-fs (sda1): pa ffff8801d687ce58: logic 0, phys. 229888, len 512 [ 1177.009596] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3814: group 7, free 512, pa_free 510 01:38:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "de0ea97637db1ab9431de6c576f8efa96584257bb414a51e5347ab86d4cd5a21b0598b94bbae6a35ec858520eb7abf6c960d4aac6fd08d0a1a9b1a4b7b2321403e7bef64bd50777d2f2b4188d1b4f89e8ef49c8e56768fd6dd8bc44af8881a8adcf056ca373d8c5b2102e3809cb1469f9beea401527673a2d7348f9cbd7d754489669ddfa2964101939ebb90f5355c64f4202aa5aa6a8500a8be207a4c62d22d5044ce9377b805493b8847451e123680c85a5a8bb11089760f707500c20a7d32df0ed1e3a407781ae16f3f45145e421c3c6c1e94e419f13e97e46dd5b8d2744eeb028d4e8ce9ebb83bd507c1015b707dd94625a093ab0aac459a944f3d87be5e2fcb1522675fac9022ebed043a69fffef4620ea7559c82b0f5a0168fb3973445c92b08c8001d61ff250e6702421b6db898d7432d175a915277529a713aeb12207cb71522eda2659f8347e8fe51672fa8f106eb369c989fef095f9bf12ecf2240fe5c49e376b5209fb6eab19a009f885b3a16915a8d00300b243064e894f82d9e3c1187383997501a182d049a9769b9521f29a016c64fadcf79d78fdeccac238a409d5d3ad9d24d7514c1be4e7a84b817619d9482c1acde8e4e3e2b0225e1764072b42f65dcc6ca3282aee16a1e56f934d185cae48bd7de1462b69206d5b920d7d7e5eee91d0b8be99427096f1a55905081c8c8a40fce9d95b5b6bc65596d41d8a8d7601681bbde9e9aee1be42bba0dbab934047dbb32c61884a9def2b3bff2c5ec3b15fe8ab292ec5a592bd4a521b53b24007723ae6f3f986a7dd24d3caa8d774146da927d38abe0f530e944aed22e822df7a93c92a35e4b11677aa34af7ed0db79b7c2312b651e20df02412e91d7887c524d7fdf81bd473e7627186685bc139b4c5aa4c08f8361c91aa504f635465c3ab87bef608c7a26bb5327880bdb8aaf8ce0e8d5e673ecddcfbbb606092c54ab27edd2cb3b069a92b00d90cb7d7940e9507b868cbbf4d08ff9031bec7b46c80122f17b682dc5069a266114b9fe7949b829b6e646c7accd871b31d47873b321d15f7028a9954a30b34a8b4a255d2ec83e194505c3f5d1517d91efdfcda778fed0a33026311270a31ee0e10efddeea9ececc98b17a985334ca788c3eef350f5db2f320acffa177bf12ad0c72fe3a61a70a13db24e030c99277b6e713ed3a8ad2767bd67e76d3d88e4f07a897f27cb6d305e4e431a109b3f338036fe6bb50d4af6e270c642d2bf94664783237fd8a91d6342b2cdedd81b591bf9824e64b3a1d6145910f8f3c2a69a4bad6f2c1b8b3a7574e17bc1a9ac996e6725b39e30c9e7ed619bfeba4429f6062dd73b96ad8e30b405490ec7c1a269d1085f15b2740c565ff048ab9812f6ccef592d2ff51953bfe20abd24b64fef192d6a81cf6aace208a1e7baac3c852abb279c514942fb14335ebc5eb2553c646ba11820f567021cda8b04e57f29d21eec3ba36517490022bbeed060bf626740d8f13cb39cf07a0e34e7debd71936fa2806348ae5e1ac9c4ac71ccb31421f4ed05a3658552d9374939366af16a05575ed1aa2fdc322ad69840ea85cf3e1e7d68281b267edf966daae1d827ea9252c1d5436157b72a15f11f74ff10e21d85c4cd855280c1a0aef724f95e58874229f09b475bf28577549ca15d2e4e559fea8a70fa527a40dd5871c95d69f7a2d924fd3b4ff7b9798d2d427bc1d5fa19367bdd57e048e83ac760a896aca83ccb6ee6c5b9bd3d45f0c28638dd681799a40e56e51bee020bebd780447ca724a6b644e2ad58b7bb9820b448ea699bb299b5c9399bec698904970da9a38ed97e113a3cde09edcd14cc19f9011ed9b0e8200b9de7f5916bf43b3397d610b48e3c00ff7775e444904293a2c5e88f62a2d06a792cd6ffea6f58d5fbcca5a105f6ca86c4b69eba489010d70e3af42f0936bc17fe42c645b473e9834eda2e054e272ef4b9d1a230a4725a0a358fcf745c53cec5f076aafb46099009df7a18094214502e42ecec7fdc49767c5089d0929d3e69009639912dfc346fd761f6b628454e85960cbd8758c7f9de43f5c95d803c368ec846e5f335997b8278ef77f9e24fc5b7b76adf794e9deb478f6b5d463851b410eaee985bbee113d837c83f2739dab37c70aa9c01188cb539b07b17f20b7ff21b062177ed8f46c61fe14bbfe412d256fc4e98700e6391f29760402dba38d343dfc71f02fd8172bfd674e1cb6e0e7439a131cca4afddc281c5216a28b129d09699fa24b6c664fe71fac3630d71ca9804898a16b6b201bb120baa1f3ec8b9d564b2293919f30226e9a830cd753c1009953ba2972814e531f0164e9b97da51c13cf78eb41b39e20996ae0ea72609dea944318c3784e64d7baa523f67fa44dcb5b3e0034363e1da847faffccf2ac019cbd4a95b6a9b91effea6644b098ccd4f692fd455d42a3aef80e3205d238b370861155e795a98a6c979fad23aa3046918564fd69ad4f0a346d3ef6b08301a556b32b00d972c1888f7063c055eaf1ddbc8970901d21095277212de30798ed388bc69e9eabddf467529de3e7f986f78015fd3a7511684144e6543dadbd127a0d550e57b7faa3605c8b63eaf05c63667044b778cd3453f228acbcbc58db0f9eb6d2ed1f43d4f3e07641e1cba091b78acf7db664b9e3f5450519e6a4416a3b7c8e156935375ed651822e1d03ab5c12ace9316c1f2b5473f7e1ea650252b4ae671a88edffe3df70629007d724b2a51d48fb56c8079aeabb80d84d0bcd3804d0b0d9b4ad3803aa5bae11d296a9557be36c459ca5088eba79d30e14563e72ab22638911b7697248d26775adf62dbed56ecf300945b2fda4fef0594edd20904b2b5bb0dab2ca77e1886c16f7f904a6cbc9100acf2aa9bb0a3d1be46852c75146754664521161c9f0d8f97edee6cf1222543eb54c5f2f8b130a3d27c0ea461b76f10685b51258b5fbcf5fe63eb508a69472f6ed92705f5666e4291c4aac917e7cd055ea1defef3fc7de2413b1680057508c8ebf6ed20ecfb5ec72c96abe43b9c55da5cbec932639937af62b4e39102a557d07101b499721b95f0629994a0a6af978d98dd0850622381ebef5be02716479673979b792578f862aecc8effef6d0f8d5e455a4d710a04c5626b0f3fe2c87e9f8bd3c771ae85a973beade4431213c6243373d4635f8b2a82d0b21612357a36c54a008953586e26d8a96059637610e9957cf6d1a9d88dbc12d3d5520f9724486bacfa98c35e0dabc17b679cf4ff3f473ce7521a78c653f71a3f62ae442c90c11ef321b5ae51eb717438ca876ed28c4f46b17bf3b5db51710cc94a9cf509779c5a737981b2a1fc2533ac994436dabc939a6184da0bd7128d9386cb89cbe7cf7696ebe12639e700c60d1209b34df5b07f04dc51a760d60baadaa53c5675ea64d30bcedcbc927183791e4bfdc7f8bd6dd4ccf7a6c2e72f191c519bb919d844a56ce6ff92e3549423a862a476ba27a6b4c64081e0c66c6d63c7366912ebaab9f889873a5621c0990f495816b40a7984f96b35686c2a5ac524730f8be18eb47ec8d5f0f3c78a965515d26a01ee58673761c41d36f38f695195662c02a9deccafa061bd25326352228739742057a60fe31772537948446b4499b365a39991068a57fd7d00411d6a01b2fb944b20a8112c5642e857853d2b46767898eb93aae949c0e23c39b10f4fe5b6a061115d376efe0d2951168124ad591f14acf51c18d4814779249a0e7785a788b55f51cc51b541fb36cafc31023d55870e56a400f81f3f17d6c3ef30169a58883c4ead214bfbd7a1d3e374292ee21ed03f6e1caee8188327b4033bd1cdc7dc96875fe36063e3f02b737144a070e24891a18ba4df8c3b2d1bbd8e2c78cde65968c18f6300bdd0e5554e63e4f81f53233246f9baca979b7b29503ca66a21c4cde0b9647125752f5a2e5f6289d0d0daf97897be595dcf807d7ff738b4d26cb5e249f815f990a8ce3abe2ec0037f80d45d264c9ce02f9789d761b7fe2740baf3f1ed0c711288dda41a507b31f0d5a47df62b35cc476132de8c631c8de8e1d9959a6c4f21f945f720f932555e330b5ae8dda1c87437636dcf934679d64baf4583bb04e1901491111814c8836077b4863dd99ea3f5c2ff117d4503192aecb1df5328c7fb46212c6ecaac8f5d873ee3e6f1ebca9505984917547273fc475cf5dbcfde4304eb0761e5c3d416c1168816dda5d96a290e2b6c2b4ab266c15f536ad958e20f9eb495572d81ebac2099dfd4d8a4f2034367cbba76a834b9601c40a08b91d69c5192f781c255094ff648e2695151dde932551d8bfdbad4c7145ef56d2564fea1db3c341485753543c078187a3eda18a9806128e43a62c6c3456816244019e4a77e6250eaa81b8243961f6b519b7f1765fc9853a13d5c6cef416ff97a6cf992c99636baa0c86a3f50805380784a2a2b019951cbd811a6c15bef7a90965e7c6f1716e8cbdd7250e7069af21f8f1a891c6e698429a5989b6f114683a1941f87efd533ee156a113ed488eb70af2add26c9a160e6dacb15b88a8ecb97394e33cba78c2ca663d0b815629cc413c981a335eff3effa082036670b4d3b5c24ff9b842e8fc97bdb7c216d45e931be9055a82fdff06543b48d776d99c26f0fc9f66f312d2e52f18917b54d49089cd5456e83a961160b6d41e099457cbd53311ab0302de7644916b5806eede6483959ff654f6df59f2d7f1bc14fb291f2d2edf0e6619743da39e462e6b520b7142629613678644b2aa0382de8862445d3803d898c166860d1c96ebdc9d0988acc52ca3fc95565722a87f093892046e937893525ec2d2c74231692e174a64b64f01cf3fa106bbba3bbb3f61763674ab29e04c132d9820c7729e07c0d0749b2ebeb423759461116b325a17a5048499da2f015d45188c0789218c3592bd1ec0febe0edfea39336106d7000630ad09f4b5cdb720fc20e055e3ad083048b19384a308eaeb311aa3d7423d1848c7aecfa67705f131d6f6fa9d1f7db37866f235823fcf749aef3afe85bfcc234ea3aa06b28c0464ff9ca213d61ec660213cf27a36e5c3ed3dc47f7560a9810727483e0cb2153a8a78cc3d9be327c9453c2d749433b5fb18cb2c1c98b549b8641049ed88ee9da183167caecc74f019cbd97baef3d8f743b1c63a6dbddf3529227e6fabb83a55f9e2b4738642d53074d66bc0418ff568aaab0a1b064c646d6f4853f771cd66d0faa5832183a2a4f62211e03e0c07eea8e49be6f13ce589a7173c2331e4a63b6a22d5a3bb2c53fa4df4a5b5b1a19b289ee2343964c9cb3ec792c6a8e323d77ad6bdb5a7e950110a5278359cc417d218751f6cd929fdd9721cda355ada924b5a75c7612504730322d4a56bf9af78c2bceef5cd0c3484d96737257c1115284dce3b2c78f82fc267b90e7286998bbf3b6cdc48559187a6d562c54dc600a33058fafbc989af7dce37b8499618b4ef1a54e110b846638e26c099e22e2d708504eb6ddfdcfc056a831fab883ed78cb1b5426d8f276ed76d54d9629650c0aff785435ba4cc86d3613d708c4589ba9dc6769a869ee98f72aad87d223f334cd817d53cb90495c97a18812fc09200fd9e8252c3d8e8236d4ba68909f757a035a4cec67e5c3bd0e8648fc2936b86c3ae27ffceee2ed82f5f79905072ab1ce663aefe53b5f9cc0775969827ac9270f90be4b03d889dc9d87ce558f00bcb361db7a712fa8c8d32656b8006b22e90f4bad2062b4f3d7a0939eae6c965947e652ebd010e24029cebf0530214c08c5288c35b1ede2", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:03 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000001780)={0x36, 0x3, 0x0, [{0x614, 0x2, 0x5, 0x6, 0xffffffff, 0x0, 0x8001}, {0x0, 0x4, 0x1, 0x3, 0x0, 0x800, 0x16b2}, {0x0, 0x0, 0xffff, 0x4de, 0x0, 0x7}]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0xfffffe2d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write$P9_RLOCK(r2, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, &(0x7f0000000340)=0x2, 0x8) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendto(r3, &(0x7f0000001480)="82c5dc3afb85b3fb5ed27b14adc6a8e810e44c64cbb18c2ce968038b3908bc2cb1db2d2049e26e51213d", 0x2a, 0x20040014, 0x0, 0x0) [ 1178.078950] EXT4-fs error (device sda1): mb_free_blocks:1466: group 8, inode 16544: block 270336:freeing already freed block (bit 8192); block bitmap corrupt. [ 1178.094343] EXT4-fs error (device sda1): ext4_mb_generate_buddy:756: group 8, block bitmap and bg descriptor inconsistent: 2427 vs 2429 free clusters [ 1178.108090] EXT4-fs (sda1): pa ffff8800a46ec000: logic 0, phys. 270336, len 512 [ 1178.116079] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3814: group 8, free 512, pa_free 510 [ 1178.166551] EXT4-fs error (device sda1): mb_free_blocks:1466: group 9, inode 16548: block 295424:freeing already freed block (bit 512); block bitmap corrupt. [ 1178.181570] EXT4-fs error (device sda1): ext4_mb_generate_buddy:756: group 9, block bitmap and bg descriptor inconsistent: 24028 vs 24030 free clusters [ 1178.195592] EXT4-fs (sda1): pa ffff8801d687c000: logic 0, phys. 295424, len 512 [ 1178.203655] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3814: group 9, free 512, pa_free 510 01:38:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) [ 1178.960988] EXT4-fs error (device sda1): mb_free_blocks:1466: group 10, inode 16544: block 331776:freeing already freed block (bit 4096); block bitmap corrupt. [ 1178.976081] EXT4-fs (sda1): pa ffff8800a46ec288: logic 0, phys. 331776, len 512 01:38:05 executing program 2: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x84) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r7 = getpgid(r6) r8 = getpgrp(r7) write(r2, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c", 0x3f) socket$inet(0x2, 0x800, 0x7fffffff) syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB], @ANYPTR64], 0x0, 0x0, 0x408, 0x0) 01:38:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "de0ea97637db1ab9431de6c576f8efa96584257bb414a51e5347ab86d4cd5a21b0598b94bbae6a35ec858520eb7abf6c960d4aac6fd08d0a1a9b1a4b7b2321403e7bef64bd50777d2f2b4188d1b4f89e8ef49c8e56768fd6dd8bc44af8881a8adcf056ca373d8c5b2102e3809cb1469f9beea401527673a2d7348f9cbd7d754489669ddfa2964101939ebb90f5355c64f4202aa5aa6a8500a8be207a4c62d22d5044ce9377b805493b8847451e123680c85a5a8bb11089760f707500c20a7d32df0ed1e3a407781ae16f3f45145e421c3c6c1e94e419f13e97e46dd5b8d2744eeb028d4e8ce9ebb83bd507c1015b707dd94625a093ab0aac459a944f3d87be5e2fcb1522675fac9022ebed043a69fffef4620ea7559c82b0f5a0168fb3973445c92b08c8001d61ff250e6702421b6db898d7432d175a915277529a713aeb12207cb71522eda2659f8347e8fe51672fa8f106eb369c989fef095f9bf12ecf2240fe5c49e376b5209fb6eab19a009f885b3a16915a8d00300b243064e894f82d9e3c1187383997501a182d049a9769b9521f29a016c64fadcf79d78fdeccac238a409d5d3ad9d24d7514c1be4e7a84b817619d9482c1acde8e4e3e2b0225e1764072b42f65dcc6ca3282aee16a1e56f934d185cae48bd7de1462b69206d5b920d7d7e5eee91d0b8be99427096f1a55905081c8c8a40fce9d95b5b6bc65596d41d8a8d7601681bbde9e9aee1be42bba0dbab934047dbb32c61884a9def2b3bff2c5ec3b15fe8ab292ec5a592bd4a521b53b24007723ae6f3f986a7dd24d3caa8d774146da927d38abe0f530e944aed22e822df7a93c92a35e4b11677aa34af7ed0db79b7c2312b651e20df02412e91d7887c524d7fdf81bd473e7627186685bc139b4c5aa4c08f8361c91aa504f635465c3ab87bef608c7a26bb5327880bdb8aaf8ce0e8d5e673ecddcfbbb606092c54ab27edd2cb3b069a92b00d90cb7d7940e9507b868cbbf4d08ff9031bec7b46c80122f17b682dc5069a266114b9fe7949b829b6e646c7accd871b31d47873b321d15f7028a9954a30b34a8b4a255d2ec83e194505c3f5d1517d91efdfcda778fed0a33026311270a31ee0e10efddeea9ececc98b17a985334ca788c3eef350f5db2f320acffa177bf12ad0c72fe3a61a70a13db24e030c99277b6e713ed3a8ad2767bd67e76d3d88e4f07a897f27cb6d305e4e431a109b3f338036fe6bb50d4af6e270c642d2bf94664783237fd8a91d6342b2cdedd81b591bf9824e64b3a1d6145910f8f3c2a69a4bad6f2c1b8b3a7574e17bc1a9ac996e6725b39e30c9e7ed619bfeba4429f6062dd73b96ad8e30b405490ec7c1a269d1085f15b2740c565ff048ab9812f6ccef592d2ff51953bfe20abd24b64fef192d6a81cf6aace208a1e7baac3c852abb279c514942fb14335ebc5eb2553c646ba11820f567021cda8b04e57f29d21eec3ba36517490022bbeed060bf626740d8f13cb39cf07a0e34e7debd71936fa2806348ae5e1ac9c4ac71ccb31421f4ed05a3658552d9374939366af16a05575ed1aa2fdc322ad69840ea85cf3e1e7d68281b267edf966daae1d827ea9252c1d5436157b72a15f11f74ff10e21d85c4cd855280c1a0aef724f95e58874229f09b475bf28577549ca15d2e4e559fea8a70fa527a40dd5871c95d69f7a2d924fd3b4ff7b9798d2d427bc1d5fa19367bdd57e048e83ac760a896aca83ccb6ee6c5b9bd3d45f0c28638dd681799a40e56e51bee020bebd780447ca724a6b644e2ad58b7bb9820b448ea699bb299b5c9399bec698904970da9a38ed97e113a3cde09edcd14cc19f9011ed9b0e8200b9de7f5916bf43b3397d610b48e3c00ff7775e444904293a2c5e88f62a2d06a792cd6ffea6f58d5fbcca5a105f6ca86c4b69eba489010d70e3af42f0936bc17fe42c645b473e9834eda2e054e272ef4b9d1a230a4725a0a358fcf745c53cec5f076aafb46099009df7a18094214502e42ecec7fdc49767c5089d0929d3e69009639912dfc346fd761f6b628454e85960cbd8758c7f9de43f5c95d803c368ec846e5f335997b8278ef77f9e24fc5b7b76adf794e9deb478f6b5d463851b410eaee985bbee113d837c83f2739dab37c70aa9c01188cb539b07b17f20b7ff21b062177ed8f46c61fe14bbfe412d256fc4e98700e6391f29760402dba38d343dfc71f02fd8172bfd674e1cb6e0e7439a131cca4afddc281c5216a28b129d09699fa24b6c664fe71fac3630d71ca9804898a16b6b201bb120baa1f3ec8b9d564b2293919f30226e9a830cd753c1009953ba2972814e531f0164e9b97da51c13cf78eb41b39e20996ae0ea72609dea944318c3784e64d7baa523f67fa44dcb5b3e0034363e1da847faffccf2ac019cbd4a95b6a9b91effea6644b098ccd4f692fd455d42a3aef80e3205d238b370861155e795a98a6c979fad23aa3046918564fd69ad4f0a346d3ef6b08301a556b32b00d972c1888f7063c055eaf1ddbc8970901d21095277212de30798ed388bc69e9eabddf467529de3e7f986f78015fd3a7511684144e6543dadbd127a0d550e57b7faa3605c8b63eaf05c63667044b778cd3453f228acbcbc58db0f9eb6d2ed1f43d4f3e07641e1cba091b78acf7db664b9e3f5450519e6a4416a3b7c8e156935375ed651822e1d03ab5c12ace9316c1f2b5473f7e1ea650252b4ae671a88edffe3df70629007d724b2a51d48fb56c8079aeabb80d84d0bcd3804d0b0d9b4ad3803aa5bae11d296a9557be36c459ca5088eba79d30e14563e72ab22638911b7697248d26775adf62dbed56ecf300945b2fda4fef0594edd20904b2b5bb0dab2ca77e1886c16f7f904a6cbc9100acf2aa9bb0a3d1be46852c75146754664521161c9f0d8f97edee6cf1222543eb54c5f2f8b130a3d27c0ea461b76f10685b51258b5fbcf5fe63eb508a69472f6ed92705f5666e4291c4aac917e7cd055ea1defef3fc7de2413b1680057508c8ebf6ed20ecfb5ec72c96abe43b9c55da5cbec932639937af62b4e39102a557d07101b499721b95f0629994a0a6af978d98dd0850622381ebef5be02716479673979b792578f862aecc8effef6d0f8d5e455a4d710a04c5626b0f3fe2c87e9f8bd3c771ae85a973beade4431213c6243373d4635f8b2a82d0b21612357a36c54a008953586e26d8a96059637610e9957cf6d1a9d88dbc12d3d5520f9724486bacfa98c35e0dabc17b679cf4ff3f473ce7521a78c653f71a3f62ae442c90c11ef321b5ae51eb717438ca876ed28c4f46b17bf3b5db51710cc94a9cf509779c5a737981b2a1fc2533ac994436dabc939a6184da0bd7128d9386cb89cbe7cf7696ebe12639e700c60d1209b34df5b07f04dc51a760d60baadaa53c5675ea64d30bcedcbc927183791e4bfdc7f8bd6dd4ccf7a6c2e72f191c519bb919d844a56ce6ff92e3549423a862a476ba27a6b4c64081e0c66c6d63c7366912ebaab9f889873a5621c0990f495816b40a7984f96b35686c2a5ac524730f8be18eb47ec8d5f0f3c78a965515d26a01ee58673761c41d36f38f695195662c02a9deccafa061bd25326352228739742057a60fe31772537948446b4499b365a39991068a57fd7d00411d6a01b2fb944b20a8112c5642e857853d2b46767898eb93aae949c0e23c39b10f4fe5b6a061115d376efe0d2951168124ad591f14acf51c18d4814779249a0e7785a788b55f51cc51b541fb36cafc31023d55870e56a400f81f3f17d6c3ef30169a58883c4ead214bfbd7a1d3e374292ee21ed03f6e1caee8188327b4033bd1cdc7dc96875fe36063e3f02b737144a070e24891a18ba4df8c3b2d1bbd8e2c78cde65968c18f6300bdd0e5554e63e4f81f53233246f9baca979b7b29503ca66a21c4cde0b9647125752f5a2e5f6289d0d0daf97897be595dcf807d7ff738b4d26cb5e249f815f990a8ce3abe2ec0037f80d45d264c9ce02f9789d761b7fe2740baf3f1ed0c711288dda41a507b31f0d5a47df62b35cc476132de8c631c8de8e1d9959a6c4f21f945f720f932555e330b5ae8dda1c87437636dcf934679d64baf4583bb04e1901491111814c8836077b4863dd99ea3f5c2ff117d4503192aecb1df5328c7fb46212c6ecaac8f5d873ee3e6f1ebca9505984917547273fc475cf5dbcfde4304eb0761e5c3d416c1168816dda5d96a290e2b6c2b4ab266c15f536ad958e20f9eb495572d81ebac2099dfd4d8a4f2034367cbba76a834b9601c40a08b91d69c5192f781c255094ff648e2695151dde932551d8bfdbad4c7145ef56d2564fea1db3c341485753543c078187a3eda18a9806128e43a62c6c3456816244019e4a77e6250eaa81b8243961f6b519b7f1765fc9853a13d5c6cef416ff97a6cf992c99636baa0c86a3f50805380784a2a2b019951cbd811a6c15bef7a90965e7c6f1716e8cbdd7250e7069af21f8f1a891c6e698429a5989b6f114683a1941f87efd533ee156a113ed488eb70af2add26c9a160e6dacb15b88a8ecb97394e33cba78c2ca663d0b815629cc413c981a335eff3effa082036670b4d3b5c24ff9b842e8fc97bdb7c216d45e931be9055a82fdff06543b48d776d99c26f0fc9f66f312d2e52f18917b54d49089cd5456e83a961160b6d41e099457cbd53311ab0302de7644916b5806eede6483959ff654f6df59f2d7f1bc14fb291f2d2edf0e6619743da39e462e6b520b7142629613678644b2aa0382de8862445d3803d898c166860d1c96ebdc9d0988acc52ca3fc95565722a87f093892046e937893525ec2d2c74231692e174a64b64f01cf3fa106bbba3bbb3f61763674ab29e04c132d9820c7729e07c0d0749b2ebeb423759461116b325a17a5048499da2f015d45188c0789218c3592bd1ec0febe0edfea39336106d7000630ad09f4b5cdb720fc20e055e3ad083048b19384a308eaeb311aa3d7423d1848c7aecfa67705f131d6f6fa9d1f7db37866f235823fcf749aef3afe85bfcc234ea3aa06b28c0464ff9ca213d61ec660213cf27a36e5c3ed3dc47f7560a9810727483e0cb2153a8a78cc3d9be327c9453c2d749433b5fb18cb2c1c98b549b8641049ed88ee9da183167caecc74f019cbd97baef3d8f743b1c63a6dbddf3529227e6fabb83a55f9e2b4738642d53074d66bc0418ff568aaab0a1b064c646d6f4853f771cd66d0faa5832183a2a4f62211e03e0c07eea8e49be6f13ce589a7173c2331e4a63b6a22d5a3bb2c53fa4df4a5b5b1a19b289ee2343964c9cb3ec792c6a8e323d77ad6bdb5a7e950110a5278359cc417d218751f6cd929fdd9721cda355ada924b5a75c7612504730322d4a56bf9af78c2bceef5cd0c3484d96737257c1115284dce3b2c78f82fc267b90e7286998bbf3b6cdc48559187a6d562c54dc600a33058fafbc989af7dce37b8499618b4ef1a54e110b846638e26c099e22e2d708504eb6ddfdcfc056a831fab883ed78cb1b5426d8f276ed76d54d9629650c0aff785435ba4cc86d3613d708c4589ba9dc6769a869ee98f72aad87d223f334cd817d53cb90495c97a18812fc09200fd9e8252c3d8e8236d4ba68909f757a035a4cec67e5c3bd0e8648fc2936b86c3ae27ffceee2ed82f5f79905072ab1ce663aefe53b5f9cc0775969827ac9270f90be4b03d889dc9d87ce558f00bcb361db7a712fa8c8d32656b8006b22e90f4bad2062b4f3d7a0939eae6c965947e652ebd010e24029cebf0530214c08c5288c35b1ede2", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000002c0)=0x1f, 0x4) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r5, 0x4, 0x6100) write$UHID_INPUT(r3, &(0x7f00000003c0)={0x8, "de0ea97637db1ab9431de6c576f8efa96584257bb414a51e5347ab86d4cd5a21b0598b94bbae6a35ec858520eb7abf6c960d4aac6fd08d0a1a9b1a4b7b2321403e7bef64bd50777d2f2b4188d1b4f89e8ef49c8e56768fd6dd8bc44af8881a8adcf056ca373d8c5b2102e3809cb1469f9beea401527673a2d7348f9cbd7d754489669ddfa2964101939ebb90f5355c64f4202aa5aa6a8500a8be207a4c62d22d5044ce9377b805493b8847451e123680c85a5a8bb11089760f707500c20a7d32df0ed1e3a407781ae16f3f45145e421c3c6c1e94e419f13e97e46dd5b8d2744eeb028d4e8ce9ebb83bd507c1015b707dd94625a093ab0aac459a944f3d87be5e2fcb1522675fac9022ebed043a69fffef4620ea7559c82b0f5a0168fb3973445c92b08c8001d61ff250e6702421b6db898d7432d175a915277529a713aeb12207cb71522eda2659f8347e8fe51672fa8f106eb369c989fef095f9bf12ecf2240fe5c49e376b5209fb6eab19a009f885b3a16915a8d00300b243064e894f82d9e3c1187383997501a182d049a9769b9521f29a016c64fadcf79d78fdeccac238a409d5d3ad9d24d7514c1be4e7a84b817619d9482c1acde8e4e3e2b0225e1764072b42f65dcc6ca3282aee16a1e56f934d185cae48bd7de1462b69206d5b920d7d7e5eee91d0b8be99427096f1a55905081c8c8a40fce9d95b5b6bc65596d41d8a8d7601681bbde9e9aee1be42bba0dbab934047dbb32c61884a9def2b3bff2c5ec3b15fe8ab292ec5a592bd4a521b53b24007723ae6f3f986a7dd24d3caa8d774146da927d38abe0f530e944aed22e822df7a93c92a35e4b11677aa34af7ed0db79b7c2312b651e20df02412e91d7887c524d7fdf81bd473e7627186685bc139b4c5aa4c08f8361c91aa504f635465c3ab87bef608c7a26bb5327880bdb8aaf8ce0e8d5e673ecddcfbbb606092c54ab27edd2cb3b069a92b00d90cb7d7940e9507b868cbbf4d08ff9031bec7b46c80122f17b682dc5069a266114b9fe7949b829b6e646c7accd871b31d47873b321d15f7028a9954a30b34a8b4a255d2ec83e194505c3f5d1517d91efdfcda778fed0a33026311270a31ee0e10efddeea9ececc98b17a985334ca788c3eef350f5db2f320acffa177bf12ad0c72fe3a61a70a13db24e030c99277b6e713ed3a8ad2767bd67e76d3d88e4f07a897f27cb6d305e4e431a109b3f338036fe6bb50d4af6e270c642d2bf94664783237fd8a91d6342b2cdedd81b591bf9824e64b3a1d6145910f8f3c2a69a4bad6f2c1b8b3a7574e17bc1a9ac996e6725b39e30c9e7ed619bfeba4429f6062dd73b96ad8e30b405490ec7c1a269d1085f15b2740c565ff048ab9812f6ccef592d2ff51953bfe20abd24b64fef192d6a81cf6aace208a1e7baac3c852abb279c514942fb14335ebc5eb2553c646ba11820f567021cda8b04e57f29d21eec3ba36517490022bbeed060bf626740d8f13cb39cf07a0e34e7debd71936fa2806348ae5e1ac9c4ac71ccb31421f4ed05a3658552d9374939366af16a05575ed1aa2fdc322ad69840ea85cf3e1e7d68281b267edf966daae1d827ea9252c1d5436157b72a15f11f74ff10e21d85c4cd855280c1a0aef724f95e58874229f09b475bf28577549ca15d2e4e559fea8a70fa527a40dd5871c95d69f7a2d924fd3b4ff7b9798d2d427bc1d5fa19367bdd57e048e83ac760a896aca83ccb6ee6c5b9bd3d45f0c28638dd681799a40e56e51bee020bebd780447ca724a6b644e2ad58b7bb9820b448ea699bb299b5c9399bec698904970da9a38ed97e113a3cde09edcd14cc19f9011ed9b0e8200b9de7f5916bf43b3397d610b48e3c00ff7775e444904293a2c5e88f62a2d06a792cd6ffea6f58d5fbcca5a105f6ca86c4b69eba489010d70e3af42f0936bc17fe42c645b473e9834eda2e054e272ef4b9d1a230a4725a0a358fcf745c53cec5f076aafb46099009df7a18094214502e42ecec7fdc49767c5089d0929d3e69009639912dfc346fd761f6b628454e85960cbd8758c7f9de43f5c95d803c368ec846e5f335997b8278ef77f9e24fc5b7b76adf794e9deb478f6b5d463851b410eaee985bbee113d837c83f2739dab37c70aa9c01188cb539b07b17f20b7ff21b062177ed8f46c61fe14bbfe412d256fc4e98700e6391f29760402dba38d343dfc71f02fd8172bfd674e1cb6e0e7439a131cca4afddc281c5216a28b129d09699fa24b6c664fe71fac3630d71ca9804898a16b6b201bb120baa1f3ec8b9d564b2293919f30226e9a830cd753c1009953ba2972814e531f0164e9b97da51c13cf78eb41b39e20996ae0ea72609dea944318c3784e64d7baa523f67fa44dcb5b3e0034363e1da847faffccf2ac019cbd4a95b6a9b91effea6644b098ccd4f692fd455d42a3aef80e3205d238b370861155e795a98a6c979fad23aa3046918564fd69ad4f0a346d3ef6b08301a556b32b00d972c1888f7063c055eaf1ddbc8970901d21095277212de30798ed388bc69e9eabddf467529de3e7f986f78015fd3a7511684144e6543dadbd127a0d550e57b7faa3605c8b63eaf05c63667044b778cd3453f228acbcbc58db0f9eb6d2ed1f43d4f3e07641e1cba091b78acf7db664b9e3f5450519e6a4416a3b7c8e156935375ed651822e1d03ab5c12ace9316c1f2b5473f7e1ea650252b4ae671a88edffe3df70629007d724b2a51d48fb56c8079aeabb80d84d0bcd3804d0b0d9b4ad3803aa5bae11d296a9557be36c459ca5088eba79d30e14563e72ab22638911b7697248d26775adf62dbed56ecf300945b2fda4fef0594edd20904b2b5bb0dab2ca77e1886c16f7f904a6cbc9100acf2aa9bb0a3d1be46852c75146754664521161c9f0d8f97edee6cf1222543eb54c5f2f8b130a3d27c0ea461b76f10685b51258b5fbcf5fe63eb508a69472f6ed92705f5666e4291c4aac917e7cd055ea1defef3fc7de2413b1680057508c8ebf6ed20ecfb5ec72c96abe43b9c55da5cbec932639937af62b4e39102a557d07101b499721b95f0629994a0a6af978d98dd0850622381ebef5be02716479673979b792578f862aecc8effef6d0f8d5e455a4d710a04c5626b0f3fe2c87e9f8bd3c771ae85a973beade4431213c6243373d4635f8b2a82d0b21612357a36c54a008953586e26d8a96059637610e9957cf6d1a9d88dbc12d3d5520f9724486bacfa98c35e0dabc17b679cf4ff3f473ce7521a78c653f71a3f62ae442c90c11ef321b5ae51eb717438ca876ed28c4f46b17bf3b5db51710cc94a9cf509779c5a737981b2a1fc2533ac994436dabc939a6184da0bd7128d9386cb89cbe7cf7696ebe12639e700c60d1209b34df5b07f04dc51a760d60baadaa53c5675ea64d30bcedcbc927183791e4bfdc7f8bd6dd4ccf7a6c2e72f191c519bb919d844a56ce6ff92e3549423a862a476ba27a6b4c64081e0c66c6d63c7366912ebaab9f889873a5621c0990f495816b40a7984f96b35686c2a5ac524730f8be18eb47ec8d5f0f3c78a965515d26a01ee58673761c41d36f38f695195662c02a9deccafa061bd25326352228739742057a60fe31772537948446b4499b365a39991068a57fd7d00411d6a01b2fb944b20a8112c5642e857853d2b46767898eb93aae949c0e23c39b10f4fe5b6a061115d376efe0d2951168124ad591f14acf51c18d4814779249a0e7785a788b55f51cc51b541fb36cafc31023d55870e56a400f81f3f17d6c3ef30169a58883c4ead214bfbd7a1d3e374292ee21ed03f6e1caee8188327b4033bd1cdc7dc96875fe36063e3f02b737144a070e24891a18ba4df8c3b2d1bbd8e2c78cde65968c18f6300bdd0e5554e63e4f81f53233246f9baca979b7b29503ca66a21c4cde0b9647125752f5a2e5f6289d0d0daf97897be595dcf807d7ff738b4d26cb5e249f815f990a8ce3abe2ec0037f80d45d264c9ce02f9789d761b7fe2740baf3f1ed0c711288dda41a507b31f0d5a47df62b35cc476132de8c631c8de8e1d9959a6c4f21f945f720f932555e330b5ae8dda1c87437636dcf934679d64baf4583bb04e1901491111814c8836077b4863dd99ea3f5c2ff117d4503192aecb1df5328c7fb46212c6ecaac8f5d873ee3e6f1ebca9505984917547273fc475cf5dbcfde4304eb0761e5c3d416c1168816dda5d96a290e2b6c2b4ab266c15f536ad958e20f9eb495572d81ebac2099dfd4d8a4f2034367cbba76a834b9601c40a08b91d69c5192f781c255094ff648e2695151dde932551d8bfdbad4c7145ef56d2564fea1db3c341485753543c078187a3eda18a9806128e43a62c6c3456816244019e4a77e6250eaa81b8243961f6b519b7f1765fc9853a13d5c6cef416ff97a6cf992c99636baa0c86a3f50805380784a2a2b019951cbd811a6c15bef7a90965e7c6f1716e8cbdd7250e7069af21f8f1a891c6e698429a5989b6f114683a1941f87efd533ee156a113ed488eb70af2add26c9a160e6dacb15b88a8ecb97394e33cba78c2ca663d0b815629cc413c981a335eff3effa082036670b4d3b5c24ff9b842e8fc97bdb7c216d45e931be9055a82fdff06543b48d776d99c26f0fc9f66f312d2e52f18917b54d49089cd5456e83a961160b6d41e099457cbd53311ab0302de7644916b5806eede6483959ff654f6df59f2d7f1bc14fb291f2d2edf0e6619743da39e462e6b520b7142629613678644b2aa0382de8862445d3803d898c166860d1c96ebdc9d0988acc52ca3fc95565722a87f093892046e937893525ec2d2c74231692e174a64b64f01cf3fa106bbba3bbb3f61763674ab29e04c132d9820c7729e07c0d0749b2ebeb423759461116b325a17a5048499da2f015d45188c0789218c3592bd1ec0febe0edfea39336106d7000630ad09f4b5cdb720fc20e055e3ad083048b19384a308eaeb311aa3d7423d1848c7aecfa67705f131d6f6fa9d1f7db37866f235823fcf749aef3afe85bfcc234ea3aa06b28c0464ff9ca213d61ec660213cf27a36e5c3ed3dc47f7560a9810727483e0cb2153a8a78cc3d9be327c9453c2d749433b5fb18cb2c1c98b549b8641049ed88ee9da183167caecc74f019cbd97baef3d8f743b1c63a6dbddf3529227e6fabb83a55f9e2b4738642d53074d66bc0418ff568aaab0a1b064c646d6f4853f771cd66d0faa5832183a2a4f62211e03e0c07eea8e49be6f13ce589a7173c2331e4a63b6a22d5a3bb2c53fa4df4a5b5b1a19b289ee2343964c9cb3ec792c6a8e323d77ad6bdb5a7e950110a5278359cc417d218751f6cd929fdd9721cda355ada924b5a75c7612504730322d4a56bf9af78c2bceef5cd0c3484d96737257c1115284dce3b2c78f82fc267b90e7286998bbf3b6cdc48559187a6d562c54dc600a33058fafbc989af7dce37b8499618b4ef1a54e110b846638e26c099e22e2d708504eb6ddfdcfc056a831fab883ed78cb1b5426d8f276ed76d54d9629650c0aff785435ba4cc86d3613d708c4589ba9dc6769a869ee98f72aad87d223f334cd817d53cb90495c97a18812fc09200fd9e8252c3d8e8236d4ba68909f757a035a4cec67e5c3bd0e8648fc2936b86c3ae27ffceee2ed82f5f79905072ab1ce663aefe53b5f9cc0775969827ac9270f90be4b03d889dc9d87ce558f00bcb361db7a712fa8c8d32656b8006b22e90f4bad2062b4f3d7a0939eae6c965947e652ebd010e24029cebf0530214c08c5288c35b1ede2", 0x1000}, 0x1006) fdatasync(r4) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0x9) r10 = geteuid() keyctl$get_persistent(0x16, r10, r1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:38:05 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000001780)={0x36, 0x3, 0x0, [{0x614, 0x2, 0x5, 0x6, 0xffffffff, 0x0, 0x8001}, {0x0, 0x4, 0x1, 0x3, 0x0, 0x800, 0x16b2}, {0x0, 0x0, 0xffff, 0x4de, 0x0, 0x7}]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0xfffffe2d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write$P9_RLOCK(r2, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, &(0x7f0000000340)=0x2, 0x8) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendto(r3, &(0x7f0000001480)="82c5dc3afb85b3fb5ed27b14adc6a8e810e44c64cbb18c2ce968038b3908bc2cb1db2d2049e26e51213d", 0x2a, 0x20040014, 0x0, 0x0) 01:38:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) 01:38:05 executing program 1: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x84) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r7 = getpgid(r6) r8 = getpgrp(r7) write(r2, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c", 0x3f) socket$inet(0x2, 0x800, 0x7fffffff) syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB], @ANYPTR64], 0x0, 0x0, 0x408, 0x0) 01:38:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) [ 1180.810907] EXT4-fs (sda1): pa ffff8801cf4af0d8: logic 0, phys. 360448, len 512 [ 1180.858251] EXT4-fs (sda1): pa ffff8800a46ec510: logic 0, phys. 393216, len 512 01:38:06 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ncpfs\x00', 0x1084000, &(0x7f0000000300)) 01:38:06 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ncpfs\x00', 0x1084000, &(0x7f0000000300)) 01:38:07 executing program 4: unshare(0x600) eventfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 01:38:07 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ncpfs\x00', 0x1084000, &(0x7f0000000300)) 01:38:07 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000001780)={0x36, 0x3, 0x0, [{0x614, 0x2, 0x5, 0x6, 0xffffffff, 0x0, 0x8001}, {0x0, 0x4, 0x1, 0x3, 0x0, 0x800, 0x16b2}, {0x0, 0x0, 0xffff, 0x4de, 0x0, 0x7}]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0xfffffe2d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write$P9_RLOCK(r2, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, &(0x7f0000000340)=0x2, 0x8) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendto(r3, &(0x7f0000001480)="82c5dc3afb85b3fb5ed27b14adc6a8e810e44c64cbb18c2ce968038b3908bc2cb1db2d2049e26e51213d", 0x2a, 0x20040014, 0x0, 0x0) 01:38:08 executing program 1: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xffffd, 0x0) clone(0x200000200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x84) unlinkat(r2, &(0x7f0000000140)='./bus\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x1, 0x8, 0x7}) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r7 = getpgid(r6) r8 = getpgrp(r7) write(r2, &(0x7f0000000400)="3a6ca5f1613ccfec9ba86064afe382ced7a21871f4b3aa5149089a98019555e282cb5307518af059caa94a00577e657268eb050c67c7a79f35bdf6370a384c", 0x3f) socket$inet(0x2, 0x800, 0x7fffffff) syz_open_procfs$namespace(r8, &(0x7f0000000180)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r3, 0x4b65, 0x2d63) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x2}) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB], @ANYPTR64], 0x0, 0x0, 0x408, 0x0) 01:38:08 executing program 4: unshare(0x600) eventfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 01:38:08 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000300)=0x4) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ncpfs\x00', 0x1084000, &(0x7f0000000300)) 01:38:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) 01:38:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 01:38:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 01:38:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffe010}, {0x6}]}, 0x8) r2 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) 01:38:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000080)}) 01:38:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 01:38:08 executing program 4: unshare(0x600) eventfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 01:38:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 01:38:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffe010}, {0x6}]}, 0x8) r2 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) 01:38:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 01:38:10 executing program 4: unshare(0x600) eventfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 01:38:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffe010}, {0x6}]}, 0x8) r2 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) 01:38:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 01:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 01:38:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffe010}, {0x6}]}, 0x8) r2 = dup2(r0, r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) 01:38:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 01:38:10 executing program 0: syz_execute_func(&(0x7f0000000140)="1c24b5b598cd801b69e4f5c4c1055781feefffffd9d017795bf9f2680c000000670f71e2d9c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c42264fcb6070000a27d181ec1ea0107f245dc5f00c35b5b304545e269a841a70f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f1772b10d0d440fc7bf0d00008066660f3a0b0865") 01:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 01:38:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00060000000f0000000200000800005d14dfb51571a4", 0x39}], 0x1) 01:38:10 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x35, 0xd, 0xffffffffffffffff) 01:38:10 executing program 0: syz_execute_func(&(0x7f0000000140)="1c24b5b598cd801b69e4f5c4c1055781feefffffd9d017795bf9f2680c000000670f71e2d9c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c42264fcb6070000a27d181ec1ea0107f245dc5f00c35b5b304545e269a841a70f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f1772b10d0d440fc7bf0d00008066660f3a0b0865") 01:38:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00060000000f0000000200000800005d14dfb51571a4", 0x39}], 0x1) 01:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 01:38:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r0]}}], 0x20}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r1, r0) dup2(r3, r2) 01:38:10 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x35, 0xd, 0xffffffffffffffff) 01:38:10 executing program 0: syz_execute_func(&(0x7f0000000140)="1c24b5b598cd801b69e4f5c4c1055781feefffffd9d017795bf9f2680c000000670f71e2d9c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c42264fcb6070000a27d181ec1ea0107f245dc5f00c35b5b304545e269a841a70f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f1772b10d0d440fc7bf0d00008066660f3a0b0865") 01:38:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00060000000f0000000200000800005d14dfb51571a4", 0x39}], 0x1) 01:38:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:10 executing program 0: syz_execute_func(&(0x7f0000000140)="1c24b5b598cd801b69e4f5c4c1055781feefffffd9d017795bf9f2680c000000670f71e2d9c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c42264fcb6070000a27d181ec1ea0107f245dc5f00c35b5b304545e269a841a70f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f1772b10d0d440fc7bf0d00008066660f3a0b0865") 01:38:10 executing program 5: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:38:10 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x35, 0xd, 0xffffffffffffffff) 01:38:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:11 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x35, 0xd, 0xffffffffffffffff) 01:38:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00060000000f0000000200000800005d14dfb51571a4", 0x39}], 0x1) 01:38:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x400000000000024) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:11 executing program 5: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:38:11 executing program 3: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:38:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:38:11 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readlink(0x0, &(0x7f0000000740)=""/4096, 0x1000) lseek(r0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 01:38:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x400000000000024) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:11 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 01:38:11 executing program 5: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:38:11 executing program 3: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:38:11 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e63313032332073797374656d5f753a73797374656d5f723a6b65726e656c5f743a7330203030303030303030303030303030303030308d1240cb6d761e256530"], 0x68) 01:38:11 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 01:38:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x400000000000024) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:11 executing program 5: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:38:11 executing program 3: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000000040)='./bus\x00', 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x52, r0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:38:11 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e63313032332073797374656d5f753a73797374656d5f723a6b65726e656c5f743a7330203030303030303030303030303030303030308d1240cb6d761e256530"], 0x68) 01:38:11 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 01:38:11 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readlink(0x0, &(0x7f0000000740)=""/4096, 0x1000) lseek(r0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 01:38:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', @ifru_data=0x0}) 01:38:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:11 executing program 1: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 01:38:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x400000000000024) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:11 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e63313032332073797374656d5f753a73797374656d5f723a6b65726e656c5f743a7330203030303030303030303030303030303030308d1240cb6d761e256530"], 0x68) 01:38:11 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readlink(0x0, &(0x7f0000000740)=""/4096, 0x1000) lseek(r0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 01:38:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 01:38:12 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e63313032332073797374656d5f753a73797374656d5f723a6b65726e656c5f743a7330203030303030303030303030303030303030308d1240cb6d761e256530"], 0x68) 01:38:12 executing program 5: syz_execute_func(&(0x7f0000000080)="0c17b5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c101edfec4427d82e02a2a2adfe4da767688f2168f4808eebce00000802000682109093666f3e1dc8fe9509b9b9b000000c1ea017ff265e2dc3800006665670f10fd0f996603650f380852e72c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17f4727b7b111d54111d00") 01:38:12 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x161ac83420c750b8) flock(0xffffffffffffffff, 0x24) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYRES16]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000300)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(r0, 0x406, r2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x400000, @loopback}, 0x1c) dup3(r4, r4, 0x80000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000a80)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="e7605cd2a361277b518be79648bd4df40fcf8f861ec828f715ac05971cf10d094408377482a108e4a43b7e35882ddc55853b28ce1178861b1cf4c3b5243eff82d446", 0x42}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="d348ac70f5939371c5148bba2bb41650e65cc32a27aa4d920a18bae4805989240ee82ec3817a2505a18ae5fa3c94d5cd82561504fcfee05c8ba19d4554f7a7042a8c4afa436243c9a89b0bfc9b5e95821e49063c4d9d82680bbb6d7330f1909265d61d74813af7ea12b1dfd9489a72be4371aab87ed111c96b8ec295745173770de2c8a24bdcdffd36a2018a4c5e24a5aa4ccfa4f34dc23382d109a7b1213596399b96a40427ed0b", 0xa8}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x40001) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x8811, r3, 0x0) 01:38:12 executing program 5: syz_execute_func(&(0x7f0000000080)="0c17b5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c101edfec4427d82e02a2a2adfe4da767688f2168f4808eebce00000802000682109093666f3e1dc8fe9509b9b9b000000c1ea017ff265e2dc3800006665670f10fd0f996603650f380852e72c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17f4727b7b111d54111d00") 01:38:13 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readlink(0x0, &(0x7f0000000740)=""/4096, 0x1000) lseek(r0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 01:38:13 executing program 5: syz_execute_func(&(0x7f0000000080)="0c17b5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c101edfec4427d82e02a2a2adfe4da767688f2168f4808eebce00000802000682109093666f3e1dc8fe9509b9b9b000000c1ea017ff265e2dc3800006665670f10fd0f996603650f380852e72c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17f4727b7b111d54111d00") 01:38:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 01:38:14 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x161ac83420c750b8) flock(0xffffffffffffffff, 0x24) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYRES16]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000300)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(r0, 0x406, r2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x400000, @loopback}, 0x1c) dup3(r4, r4, 0x80000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000a80)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="e7605cd2a361277b518be79648bd4df40fcf8f861ec828f715ac05971cf10d094408377482a108e4a43b7e35882ddc55853b28ce1178861b1cf4c3b5243eff82d446", 0x42}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="d348ac70f5939371c5148bba2bb41650e65cc32a27aa4d920a18bae4805989240ee82ec3817a2505a18ae5fa3c94d5cd82561504fcfee05c8ba19d4554f7a7042a8c4afa436243c9a89b0bfc9b5e95821e49063c4d9d82680bbb6d7330f1909265d61d74813af7ea12b1dfd9489a72be4371aab87ed111c96b8ec295745173770de2c8a24bdcdffd36a2018a4c5e24a5aa4ccfa4f34dc23382d109a7b1213596399b96a40427ed0b", 0xa8}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x40001) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x8811, r3, 0x0) 01:38:14 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readlink(0x0, &(0x7f0000000740)=""/4096, 0x1000) lseek(r0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 01:38:14 executing program 5: syz_execute_func(&(0x7f0000000080)="0c17b5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c101edfec4427d82e02a2a2adfe4da767688f2168f4808eebce00000802000682109093666f3e1dc8fe9509b9b9b000000c1ea017ff265e2dc3800006665670f10fd0f996603650f380852e72c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17f4727b7b111d54111d00") 01:38:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:14 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readlink(0x0, &(0x7f0000000740)=""/4096, 0x1000) lseek(r0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 01:38:14 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readlink(0x0, &(0x7f0000000740)=""/4096, 0x1000) lseek(r0, 0x0, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 01:38:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 01:38:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:15 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x161ac83420c750b8) flock(0xffffffffffffffff, 0x24) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYRES16]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000300)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(r0, 0x406, r2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x400000, @loopback}, 0x1c) dup3(r4, r4, 0x80000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000a80)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="e7605cd2a361277b518be79648bd4df40fcf8f861ec828f715ac05971cf10d094408377482a108e4a43b7e35882ddc55853b28ce1178861b1cf4c3b5243eff82d446", 0x42}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="d348ac70f5939371c5148bba2bb41650e65cc32a27aa4d920a18bae4805989240ee82ec3817a2505a18ae5fa3c94d5cd82561504fcfee05c8ba19d4554f7a7042a8c4afa436243c9a89b0bfc9b5e95821e49063c4d9d82680bbb6d7330f1909265d61d74813af7ea12b1dfd9489a72be4371aab87ed111c96b8ec295745173770de2c8a24bdcdffd36a2018a4c5e24a5aa4ccfa4f34dc23382d109a7b1213596399b96a40427ed0b", 0xa8}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x40001) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x8811, r3, 0x0) 01:38:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:17 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x161ac83420c750b8) flock(0xffffffffffffffff, 0x24) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYRES16]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000300)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(r0, 0x406, r2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x400000, @loopback}, 0x1c) dup3(r4, r4, 0x80000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000a80)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="e7605cd2a361277b518be79648bd4df40fcf8f861ec828f715ac05971cf10d094408377482a108e4a43b7e35882ddc55853b28ce1178861b1cf4c3b5243eff82d446", 0x42}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="d348ac70f5939371c5148bba2bb41650e65cc32a27aa4d920a18bae4805989240ee82ec3817a2505a18ae5fa3c94d5cd82561504fcfee05c8ba19d4554f7a7042a8c4afa436243c9a89b0bfc9b5e95821e49063c4d9d82680bbb6d7330f1909265d61d74813af7ea12b1dfd9489a72be4371aab87ed111c96b8ec295745173770de2c8a24bdcdffd36a2018a4c5e24a5aa4ccfa4f34dc23382d109a7b1213596399b96a40427ed0b", 0xa8}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x40001) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x8811, r3, 0x0) 01:38:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 01:38:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:17 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x161ac83420c750b8) flock(0xffffffffffffffff, 0x24) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYRES16]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000300)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(r0, 0x406, r2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x400000, @loopback}, 0x1c) dup3(r4, r4, 0x80000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000a80)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="e7605cd2a361277b518be79648bd4df40fcf8f861ec828f715ac05971cf10d094408377482a108e4a43b7e35882ddc55853b28ce1178861b1cf4c3b5243eff82d446", 0x42}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="d348ac70f5939371c5148bba2bb41650e65cc32a27aa4d920a18bae4805989240ee82ec3817a2505a18ae5fa3c94d5cd82561504fcfee05c8ba19d4554f7a7042a8c4afa436243c9a89b0bfc9b5e95821e49063c4d9d82680bbb6d7330f1909265d61d74813af7ea12b1dfd9489a72be4371aab87ed111c96b8ec295745173770de2c8a24bdcdffd36a2018a4c5e24a5aa4ccfa4f34dc23382d109a7b1213596399b96a40427ed0b", 0xa8}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x40001) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x8811, r3, 0x0) 01:38:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 01:38:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 01:38:18 executing program 2: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x161ac83420c750b8) flock(0xffffffffffffffff, 0x24) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYRES16]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000300)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(r0, 0x406, r2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x400000, @loopback}, 0x1c) dup3(r4, r4, 0x80000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000a80)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="e7605cd2a361277b518be79648bd4df40fcf8f861ec828f715ac05971cf10d094408377482a108e4a43b7e35882ddc55853b28ce1178861b1cf4c3b5243eff82d446", 0x42}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="d348ac70f5939371c5148bba2bb41650e65cc32a27aa4d920a18bae4805989240ee82ec3817a2505a18ae5fa3c94d5cd82561504fcfee05c8ba19d4554f7a7042a8c4afa436243c9a89b0bfc9b5e95821e49063c4d9d82680bbb6d7330f1909265d61d74813af7ea12b1dfd9489a72be4371aab87ed111c96b8ec295745173770de2c8a24bdcdffd36a2018a4c5e24a5aa4ccfa4f34dc23382d109a7b1213596399b96a40427ed0b", 0xa8}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x40001) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x8811, r3, 0x0) 01:38:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 01:38:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/116, 0x74}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000004, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 01:38:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:19 executing program 1: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x3, 0x23}, 0x161ac83420c750b8) flock(0xffffffffffffffff, 0x24) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYRES16]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000300)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(r0, 0x406, r2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000440)) sendmsg$nl_netfilter(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00fa09000000000000000000000000070000060800820004fbff0062695fd101b809c97d8f8969e9a80000183b17fa12c9e00e65ffa46484476dbfb437049c3e342f83c7d686e773b03500b820a708b733212457b62ebae5a4bf5b5abcb8873d732080a5e39694a1aab296fabac5b9000088a525aeba37f3d822aed54134c641dbb610826ea598c396291fade689e82b8ea5da518b76b27ff4e932b0cc77963c182c02d122c4ee2c1383e4d5cdcff7e7f56e7f918393d2995db65cc1a54bcd490e53c4df5033e721b28e6ee31aff9d1e518971924360a26e260587ea85de8131e231cc08f9cfcad64e747b654ac57101493d3145003357d4d5b8e3"], 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x4008080) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x400000, @loopback}, 0x1c) dup3(r4, r4, 0x80000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x1a000003fff, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000a80)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@empty, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) sendmmsg$unix(r1, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="e7605cd2a361277b518be79648bd4df40fcf8f861ec828f715ac05971cf10d094408377482a108e4a43b7e35882ddc55853b28ce1178861b1cf4c3b5243eff82d446", 0x42}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000c40)="d348ac70f5939371c5148bba2bb41650e65cc32a27aa4d920a18bae4805989240ee82ec3817a2505a18ae5fa3c94d5cd82561504fcfee05c8ba19d4554f7a7042a8c4afa436243c9a89b0bfc9b5e95821e49063c4d9d82680bbb6d7330f1909265d61d74813af7ea12b1dfd9489a72be4371aab87ed111c96b8ec295745173770de2c8a24bdcdffd36a2018a4c5e24a5aa4ccfa4f34dc23382d109a7b1213596399b96a40427ed0b", 0xa8}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x40001) ftruncate(0xffffffffffffffff, 0x6) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c, 0x8811, r3, 0x0) 01:38:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000100)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 01:38:20 executing program 2: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) 01:38:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:20 executing program 1: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) unshare(0x400) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 01:38:20 executing program 1: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) unshare(0x400) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 01:38:20 executing program 1: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) unshare(0x400) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 01:38:20 executing program 1: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) unshare(0x400) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 01:38:20 executing program 2: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) 01:38:20 executing program 1: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) 01:38:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/116, 0x74}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000004, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 01:38:22 executing program 2: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) 01:38:22 executing program 1: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) 01:38:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x40000000008) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x52, 0xfffffffffffffff7, 0x80000001, 0x1ff}, 0x10) lseek(r1, 0x0, 0x2) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_ID(r3, 0x80042407, &(0x7f0000000380)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r3, 0x540c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f0000003940)=[{{&(0x7f0000003680)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x80, &(0x7f0000003900)=[{&(0x7f00000038c0)="4e7384e7685d3e8ad02d02cca2ff9fbc6ad8c8910f4d649ca32687685b1ee9f7", 0x20}], 0x1, 0x0, 0x0, 0x800}, 0xfffffffffffffb69}], 0x1, 0x4008000) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) r7 = signalfd(r6, &(0x7f0000000340)={0xfffffffffffffff8}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000400)={0x8}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) sync_file_range(0xffffffffffffffff, 0x0, 0x7fffffff, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x45) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) fchdir(r4) sendfile(r1, r2, 0x0, 0x8000fffffffe) fchmod(r7, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) 01:38:22 executing program 0: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) unshare(0x400) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 01:38:22 executing program 1: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) 01:38:22 executing program 2: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x10012}]) 01:38:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/116, 0x74}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000004, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 01:38:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:22 executing program 0: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) unshare(0x400) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 01:38:22 executing program 0: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) unshare(0x400) r1 = inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) inotify_rm_watch(r0, r1) 01:38:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/116, 0x74}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3000004, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 01:38:22 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 01:38:22 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:24 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 01:38:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 01:38:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:24 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 01:38:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 01:38:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 01:38:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 01:38:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 01:38:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 01:38:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 01:38:25 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x3c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 01:38:25 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:25 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:25 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:25 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:26 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:26 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:26 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:26 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:27 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:27 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:28 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:28 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:28 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:28 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:29 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:29 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:29 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:29 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:30 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:30 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000280)=0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x27) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000680)=0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/165) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd/3\x00') setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001}, 0xfffffe2d) pipe(&(0x7f00000006c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40246608, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) 01:38:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:31 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/17) ppoll(0x0, 0xffffffffffffff90, &(0x7f0000000380)={0x77359400}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000480)=@nl=@proc, 0x80, &(0x7f0000002000)=[{0x0}], 0x1}, 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000a40)=""/250, 0xffffff72) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000740)={'veth1_to_team\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="400fa84100000008000000050800000101000034bf0000ff7f000000000000080000000100000009000000080000004804f9e07125fddf55147c18b51c4575d021f5e7b4d9a0f59a15ac8d6c6e8338010b5252119fb66bcbceab0131d39000100000562a148287330a8a38facce25bfed2a857fc193b3d3ef0fc64431210831787f40da8a9a030211f769a7f300b45d0d37067950101000000"]}) r4 = openat$dir(0xffffffffffffff9c, 0x0, 0x4000, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) sendfile64(r4, r1, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040), 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r6, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) dup(r1) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f00000000c0)) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x5) 01:38:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0xbc) r3 = syz_open_pts(r0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xfffffffffffffffa) 01:38:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0xbc) r3 = syz_open_pts(r0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xfffffffffffffffa) 01:38:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_test}) 01:38:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0xbc) r3 = syz_open_pts(r0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xfffffffffffffffa) 01:38:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_test}) 01:38:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0xbc) r3 = syz_open_pts(r0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0xfffffffffffffffa) 01:38:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_test}) 01:38:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:38:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f00000000c0)=@ethtool_test}) 01:38:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000000)=0x8b, 0x200000007ffff002) 01:38:33 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r1, 0x1300}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:38:33 executing program 3: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3}) 01:38:33 executing program 3: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3}) 01:38:33 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2aca280930206000000a843096c22234d2500080008000a00080000000000a3c705000000000000001338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:38:33 executing program 3: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3}) 01:38:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000000)=0x8b, 0x200000007ffff002) 01:38:33 executing program 3: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fcf3}) 01:38:33 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2aca280930206000000a843096c22234d2500080008000a00080000000000a3c705000000000000001338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:38:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:38:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000000)=0x8b, 0x200000007ffff002) 01:38:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) madvise(&(0x7f0000632000/0x4000)=nil, 0x4000, 0x0) listen(r0, 0x7f) dup(0xffffffffffffffff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) poll(0x0, 0x0, 0x0) times(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:38:33 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:33 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r1, 0x1300}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:38:33 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2aca280930206000000a843096c22234d2500080008000a00080000000000a3c705000000000000001338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:38:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') sendfile(r1, r0, &(0x7f0000000000)=0x8b, 0x200000007ffff002) 01:38:34 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2aca280930206000000a843096c22234d2500080008000a00080000000000a3c705000000000000001338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:38:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r1, 0x1300}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:38:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:38:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:38:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:38:34 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:38:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:38:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r1, 0x1300}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:38:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:38:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r1, 0x1300}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:38:35 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:38:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r1, 0x1300}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:38:35 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:38:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r1, 0x1300}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:38:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8200, 0x41) 01:38:36 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:36 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:36 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:37 executing program 4: r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 01:38:37 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000b2d000/0x4000)=nil, 0x4000, 0x0) 01:38:37 executing program 4: r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 01:38:37 executing program 4: r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 01:38:38 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:38 executing program 4: r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 01:38:38 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000b2d000/0x4000)=nil, 0x4000, 0x0) 01:38:38 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) listen(r0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 01:38:38 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) listen(r0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 01:38:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) listen(r0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 01:38:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) listen(r0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) 01:38:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000b2d000/0x4000)=nil, 0x4000, 0x0) 01:38:39 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\x1d9\x03\xc2Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xca\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc5\x0e\x06\xf1\a\xc2\xb4\xf0\x9c\xee\x7f\xf5Z\xb6\xe1\x8a@\x17\b\xaf\nu\xd8D9z\x9eR\bjP\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os\"\xfc\f\xfa\xfe', 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r2, 0x0, 0x7ffffffe) 01:38:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398516f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) 01:38:39 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\x1d9\x03\xc2Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xca\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc5\x0e\x06\xf1\a\xc2\xb4\xf0\x9c\xee\x7f\xf5Z\xb6\xe1\x8a@\x17\b\xaf\nu\xd8D9z\x9eR\bjP\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os\"\xfc\f\xfa\xfe', 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r2, 0x0, 0x7ffffffe) 01:38:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:39 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\x1d9\x03\xc2Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xca\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc5\x0e\x06\xf1\a\xc2\xb4\xf0\x9c\xee\x7f\xf5Z\xb6\xe1\x8a@\x17\b\xaf\nu\xd8D9z\x9eR\bjP\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os\"\xfc\f\xfa\xfe', 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r2, 0x0, 0x7ffffffe) 01:38:40 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000b2d000/0x4000)=nil, 0x4000, 0x0) 01:38:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:40 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\x1d9\x03\xc2Vb\xe8*l\xdcC\xeb\xa6\xe4\x12$\xd1\xa3zz\x85\xf4\x1e\xcc\xfc\xf6\xb6__\xca\xef\x1b\x9d\x0ePw\x1bN[\x81\x92\x15P\xc5\x0e\x06\xf1\a\xc2\xb4\xf0\x9c\xee\x7f\xf5Z\xb6\xe1\x8a@\x17\b\xaf\nu\xd8D9z\x9eR\bjP\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os\"\xfc\f\xfa\xfe', 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) dup2(r0, r1) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r2, 0x0, 0x7ffffffe) 01:38:40 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r2, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r3, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r3, 0x80) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000440)) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f00000000c0), 0x8) 01:38:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398516f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) 01:38:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398516f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) 01:38:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398516f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r0) 01:38:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x1f, 0x0, 0x0}) 01:38:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(0xffffffffffffffff, 0x4000000) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffe00) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x1}, {0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@mcast1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) lseek(r3, 0x20000010000, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(r1, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r1, 0x9) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="12b94c19561c0bf9d2daf010db60bd55e5a78a6b5d1504c8c1a01bd53b6a8b7485dd05b8836d0eb5ad8b8106165afbcd42aa06441e08430ea6e59dfb21cc0b07951d62a0fa090f1a1444d1f593718c06e82bd51c2272cfe4a8d1af58a531a33f83f473ceb2c421e0cf9637f2", 0x6c}], 0x1, 0x0, 0x0, 0x10}, 0x4040081) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r5 = epoll_create(0x7ffffffc) unlink(&(0x7f0000000180)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000380)={0x40000001}) 01:38:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x2, 0x8) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)) 01:38:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x1f, 0x0, 0x0}) 01:38:41 executing program 3: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r6) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 01:38:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x1f, 0x0, 0x0}) 01:38:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000002c0)={0x0, 0x7fff, 0x1, 0x0, 0x1, [{0x6}]}) 01:38:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x1f, 0x0, 0x0}) 01:38:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') sendfile(r0, r1, &(0x7f0000000080)=0x4000000100000, 0x8005) 01:38:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x2, 0x8) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)) 01:38:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000002c0)={0x0, 0x7fff, 0x1, 0x0, 0x1, [{0x6}]}) 01:38:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(0xffffffffffffffff, 0x4000000) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffe00) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x1}, {0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@mcast1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) lseek(r3, 0x20000010000, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(r1, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r1, 0x9) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="12b94c19561c0bf9d2daf010db60bd55e5a78a6b5d1504c8c1a01bd53b6a8b7485dd05b8836d0eb5ad8b8106165afbcd42aa06441e08430ea6e59dfb21cc0b07951d62a0fa090f1a1444d1f593718c06e82bd51c2272cfe4a8d1af58a531a33f83f473ceb2c421e0cf9637f2", 0x6c}], 0x1, 0x0, 0x0, 0x10}, 0x4040081) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r5 = epoll_create(0x7ffffffc) unlink(&(0x7f0000000180)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000380)={0x40000001}) 01:38:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') sendfile(r0, r1, &(0x7f0000000080)=0x4000000100000, 0x8005) 01:38:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') sendfile(r0, r1, &(0x7f0000000080)=0x4000000100000, 0x8005) 01:38:42 executing program 3: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r6) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 01:38:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') sendfile(r0, r1, &(0x7f0000000080)=0x4000000100000, 0x8005) 01:38:42 executing program 0: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r6) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 01:38:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) write$P9_RAUTH(r1, &(0x7f0000000280)={0x14}, 0x14) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) getegid() truncate(&(0x7f00000001c0)='./bus\x00', 0x0) epoll_create(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) ftruncate(r4, 0x8008200) 01:38:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000002c0)={0x0, 0x7fff, 0x1, 0x0, 0x1, [{0x6}]}) 01:38:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000002c0)={0x0, 0x7fff, 0x1, 0x0, 0x1, [{0x6}]}) 01:38:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x2, 0x8) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)) 01:38:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(0xffffffffffffffff, 0x4000000) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffe00) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x1}, {0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@mcast1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) lseek(r3, 0x20000010000, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(r1, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r1, 0x9) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="12b94c19561c0bf9d2daf010db60bd55e5a78a6b5d1504c8c1a01bd53b6a8b7485dd05b8836d0eb5ad8b8106165afbcd42aa06441e08430ea6e59dfb21cc0b07951d62a0fa090f1a1444d1f593718c06e82bd51c2272cfe4a8d1af58a531a33f83f473ceb2c421e0cf9637f2", 0x6c}], 0x1, 0x0, 0x0, 0x10}, 0x4040081) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r5 = epoll_create(0x7ffffffc) unlink(&(0x7f0000000180)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000380)={0x40000001}) 01:38:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(0xffffffffffffffff, 0x4000000) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffe00) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x1}, {0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@mcast1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) lseek(r3, 0x20000010000, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(r1, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r1, 0x9) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="12b94c19561c0bf9d2daf010db60bd55e5a78a6b5d1504c8c1a01bd53b6a8b7485dd05b8836d0eb5ad8b8106165afbcd42aa06441e08430ea6e59dfb21cc0b07951d62a0fa090f1a1444d1f593718c06e82bd51c2272cfe4a8d1af58a531a33f83f473ceb2c421e0cf9637f2", 0x6c}], 0x1, 0x0, 0x0, 0x10}, 0x4040081) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r5 = epoll_create(0x7ffffffc) unlink(&(0x7f0000000180)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000380)={0x40000001}) 01:38:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:44 executing program 3: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r6) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 01:38:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:38:44 executing program 0: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r6) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 01:38:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x2, 0x8) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)) 01:38:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) creat(0x0, 0x0) 01:38:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(0xffffffffffffffff, 0x4000000) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffe00) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x1}, {0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@mcast1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) lseek(r3, 0x20000010000, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(r1, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r1, 0x9) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="12b94c19561c0bf9d2daf010db60bd55e5a78a6b5d1504c8c1a01bd53b6a8b7485dd05b8836d0eb5ad8b8106165afbcd42aa06441e08430ea6e59dfb21cc0b07951d62a0fa090f1a1444d1f593718c06e82bd51c2272cfe4a8d1af58a531a33f83f473ceb2c421e0cf9637f2", 0x6c}], 0x1, 0x0, 0x0, 0x10}, 0x4040081) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r5 = epoll_create(0x7ffffffc) unlink(&(0x7f0000000180)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000380)={0x40000001}) 01:38:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(0xffffffffffffffff, 0x4000000) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffe00) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x1}, {0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@mcast1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) lseek(r3, 0x20000010000, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(r1, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r1, 0x9) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="12b94c19561c0bf9d2daf010db60bd55e5a78a6b5d1504c8c1a01bd53b6a8b7485dd05b8836d0eb5ad8b8106165afbcd42aa06441e08430ea6e59dfb21cc0b07951d62a0fa090f1a1444d1f593718c06e82bd51c2272cfe4a8d1af58a531a33f83f473ceb2c421e0cf9637f2", 0x6c}], 0x1, 0x0, 0x0, 0x10}, 0x4040081) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r5 = epoll_create(0x7ffffffc) unlink(&(0x7f0000000180)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000380)={0x40000001}) 01:38:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) creat(0x0, 0x0) 01:38:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) creat(0x0, 0x0) 01:38:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="441f3708e30700000000840e00fe36ce73e20700000000000000db5851", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 01:38:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) creat(0x0, 0x0) 01:38:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="441f3708e30700000000840e00fe36ce73e20700000000000000db5851", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 01:38:45 executing program 3: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r6) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 01:38:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(0xffffffffffffffff, 0x4000000) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffe00) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x1}, {0x1000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@mcast1, 0x0, 0x7, 0x1, 0x0, 0x0, 0x7fffffff}}, 0xe8) lseek(r3, 0x20000010000, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) fstat(r1, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getown(r1, 0x9) stat(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="12b94c19561c0bf9d2daf010db60bd55e5a78a6b5d1504c8c1a01bd53b6a8b7485dd05b8836d0eb5ad8b8106165afbcd42aa06441e08430ea6e59dfb21cc0b07951d62a0fa090f1a1444d1f593718c06e82bd51c2272cfe4a8d1af58a531a33f83f473ceb2c421e0cf9637f2", 0x6c}], 0x1, 0x0, 0x0, 0x10}, 0x4040081) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r5 = epoll_create(0x7ffffffc) unlink(&(0x7f0000000180)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000380)={0x40000001}) 01:38:46 executing program 0: flock(0xffffffffffffffff, 0x4) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000580)="8103abdb5f6d9b545142cf9509e8674f", 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x3c, r1, 0xb20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(r2, 0x0) prctl$PR_GET_TID_ADDRESS(0x22, &(0x7f0000000180)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000680)=@generic={0x0, 0x2}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r6) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) 01:38:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="441f3708e30700000000840e00fe36ce73e20700000000000000db5851", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 01:38:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="441f3708e30700000000840e00fe36ce73e20700000000000000db5851", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 01:38:46 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="441f3708e30700000000840e00fe36ce73e20700000000000000db5851", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 01:38:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="441f3708e30700000000840e00fe36ce73e20700000000000000db5851", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) [ 1220.935823] blk_update_request: I/O error, dev loop0, sector 488 [ 1220.943790] Buffer I/O error on dev loop0, logical block 61, lost async page write 01:38:46 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:46 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="441f3708e30700000000840e00fe36ce73e20700000000000000db5851", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) 01:38:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x0) [ 1221.264851] blk_update_request: I/O error, dev loop0, sector 536 [ 1221.271383] Buffer I/O error on dev loop0, logical block 67, lost async page write 01:38:47 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:47 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) 01:38:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x0) 01:38:47 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:47 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:47 executing program 0: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) socket$packet(0x11, 0x2, 0x300) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x0) 01:38:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) 01:38:47 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 01:38:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x0) [ 1221.987302] blk_update_request: I/O error, dev loop0, sector 1280 [ 1221.993603] Buffer I/O error on dev loop0, logical block 160, lost async page write [ 1222.004715] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 01:38:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r1, r0, 0x8001, 0x0) [ 1222.073337] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 01:38:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) 01:38:47 executing program 4: syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:38:47 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:47 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') [ 1222.223809] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 01:38:47 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r1, r0, 0x8001, 0x0) 01:38:47 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 01:38:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) 01:38:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r1, r0, 0x8001, 0x0) [ 1222.352992] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 01:38:47 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 1222.423216] blk_update_request: I/O error, dev loop0, sector 0 01:38:47 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000540)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00') 01:38:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r1, r0, 0x8001, 0x0) [ 1222.590895] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 01:38:48 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:48 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:48 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:48 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5005200000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2b9, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:38:48 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5005200000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2b9, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:38:49 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:49 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:49 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5005200000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2b9, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:38:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000200)={0xffffffffffbfffff, 0x1, 0xfffffffffffffff9}) r4 = add_key$keyring(&(0x7f0000000d00)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veti\xc4\xa2\x0e\x00\b\x00@\x00\xbd\xef\xff\t', 0x43732e5398416f1a}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340), 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r5 = getegid() setresgid(r5, r5, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:38:49 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5005200000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2b9, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:38:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5005200000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2b9, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:38:49 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:49 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:49 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5005200000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2b9, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:38:50 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5005200000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2b9, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:38:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x90, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000080)={@flat=@weak_binder={0x77622a85, 0x1100}, @flat=@weak_handle={0x77682a85, 0x100a, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xe1, 0x0, &(0x7f0000000500)="7e8c298278f9d9e547e32d63c645930768224cf26186997f22f6de04ea2f3ba96560f8046f3885f420d1d5370c52d55e68fe221318ed5bad35fa2f2aab805c556dd48dee0292e110cebb8a9d022d314d21c3b3324b2e76d1c84448ab2afd7d161acffb7b05442528406ca40570126e0877d0cc9547104bec4746eb48ca102b72360e69d76f13d3d41109cc450924939f26db8b61a3a4924376fda4755967af1ec42423918148d364c43059d82fa04858394e0989a1d3e751f25733841f55238c614968e4ad6464c1a33b1f8eb59ac0a31a5d1f709c796205f0f7aa45ebb4b9954c"}) [ 1225.805990] audit: type=1400 audit(1559180331.117:92): avc: denied { transfer } for pid=1901 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1226.010333] binder: 1901:1902 got transaction with invalid handle, 1 [ 1226.049316] binder: 1901:1902 transaction failed 29201/-22, size 72-24 line 3228 [ 1226.134032] binder: 1901:1903 got transaction with invalid handle, 1 [ 1226.205480] binder: 1901:1903 transaction failed 29201/-22, size 72-24 line 3228 01:38:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x90, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000080)={@flat=@weak_binder={0x77622a85, 0x1100}, @flat=@weak_handle={0x77682a85, 0x100a, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xe1, 0x0, &(0x7f0000000500)="7e8c298278f9d9e547e32d63c645930768224cf26186997f22f6de04ea2f3ba96560f8046f3885f420d1d5370c52d55e68fe221318ed5bad35fa2f2aab805c556dd48dee0292e110cebb8a9d022d314d21c3b3324b2e76d1c84448ab2afd7d161acffb7b05442528406ca40570126e0877d0cc9547104bec4746eb48ca102b72360e69d76f13d3d41109cc450924939f26db8b61a3a4924376fda4755967af1ec42423918148d364c43059d82fa04858394e0989a1d3e751f25733841f55238c614968e4ad6464c1a33b1f8eb59ac0a31a5d1f709c796205f0f7aa45ebb4b9954c"}) [ 1226.453222] binder: 1904:1905 got transaction with invalid handle, 1 [ 1226.491805] binder: 1904:1905 transaction failed 29201/-22, size 72-24 line 3228 01:38:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x90, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000080)={@flat=@weak_binder={0x77622a85, 0x1100}, @flat=@weak_handle={0x77682a85, 0x100a, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xe1, 0x0, &(0x7f0000000500)="7e8c298278f9d9e547e32d63c645930768224cf26186997f22f6de04ea2f3ba96560f8046f3885f420d1d5370c52d55e68fe221318ed5bad35fa2f2aab805c556dd48dee0292e110cebb8a9d022d314d21c3b3324b2e76d1c84448ab2afd7d161acffb7b05442528406ca40570126e0877d0cc9547104bec4746eb48ca102b72360e69d76f13d3d41109cc450924939f26db8b61a3a4924376fda4755967af1ec42423918148d364c43059d82fa04858394e0989a1d3e751f25733841f55238c614968e4ad6464c1a33b1f8eb59ac0a31a5d1f709c796205f0f7aa45ebb4b9954c"}) [ 1226.633171] binder: 1906:1907 got transaction with invalid handle, 1 [ 1226.674080] binder: 1906:1907 transaction failed 29201/-22, size 72-24 line 3228 01:38:52 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:52 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x90, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000080)={@flat=@weak_binder={0x77622a85, 0x1100}, @flat=@weak_handle={0x77682a85, 0x100a, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xe1, 0x0, &(0x7f0000000500)="7e8c298278f9d9e547e32d63c645930768224cf26186997f22f6de04ea2f3ba96560f8046f3885f420d1d5370c52d55e68fe221318ed5bad35fa2f2aab805c556dd48dee0292e110cebb8a9d022d314d21c3b3324b2e76d1c84448ab2afd7d161acffb7b05442528406ca40570126e0877d0cc9547104bec4746eb48ca102b72360e69d76f13d3d41109cc450924939f26db8b61a3a4924376fda4755967af1ec42423918148d364c43059d82fa04858394e0989a1d3e751f25733841f55238c614968e4ad6464c1a33b1f8eb59ac0a31a5d1f709c796205f0f7aa45ebb4b9954c"}) 01:38:52 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:52 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 1227.158516] binder: 1909:1912 got transaction with invalid handle, 1 [ 1227.189895] binder: 1909:1912 transaction failed 29201/-22, size 72-24 line 3228 01:38:52 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) 01:38:52 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) 01:38:53 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:53 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) 01:38:53 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) 01:38:53 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) 01:38:53 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) 01:38:55 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) 01:38:55 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:55 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:55 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:55 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) syz_execute_func(&(0x7f0000000000)="1c08b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:38:55 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) lseek(r2, 0x0, 0x1) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 01:38:55 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) syz_execute_func(&(0x7f0000000000)="1c08b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:38:56 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000005c0)={0x3c2, 0x7fffffff}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000600)) getuid() getresgid(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, 0x0, 0x20008001) syz_open_procfs(r5, 0x0) ptrace$setregset(0x4205, r5, 0x3, &(0x7f0000000580)={&(0x7f0000000640)="d0d55a2351111f38f4b22c1dc97ba1ff4d2e4536a77e1b66fbf698b4e05c50890c3445a5b85a4df41e4bc5879559aa8f92e9a0afcd4433b02efe7aeabaefde0b095c9619af374a68e41f5314a4d72b6a091dc81ba217955bee17f0f24ce4d30f18624eaff9293939c1d244b0e9a6f3f2b8c0ceb17d8e4ab6bc4bfcad5e364ec821448dc032dd0ad60a48d56f77dc84eeed58d3fe4f42c3a0c887ce7f1a03ce084bc2abdbc241a141e2d3", 0xaa}) fcntl$getown(r0, 0x9) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 01:38:56 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) syz_execute_func(&(0x7f0000000000)="1c08b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:38:56 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) syz_execute_func(&(0x7f0000000000)="1c08b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:38:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 01:38:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 01:38:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 01:38:58 executing program 1: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="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", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:38:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) 01:38:58 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) lseek(r2, 0x0, 0x1) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 01:38:58 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='system_u:object_r:systemd_logind_var_run_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 00000000000000000001I@@%FD'], 0x76) 01:38:58 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) lseek(r2, 0x0, 0x1) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 01:38:58 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='system_u:object_r:systemd_logind_var_run_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 00000000000000000001I@@%FD'], 0x76) [ 1232.911123] audit: type=1400 audit(1559180338.217:93): avc: denied { create } for pid=2047 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 01:38:58 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='system_u:object_r:systemd_logind_var_run_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 00000000000000000001I@@%FD'], 0x76) 01:38:58 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x18) 01:38:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) close(r0) 01:38:58 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x18) 01:38:58 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='system_u:object_r:systemd_logind_var_run_t:s0 unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 00000000000000000001I@@%FD'], 0x76) 01:38:59 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x18) 01:38:59 executing program 1: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="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", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:38:59 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x18) 01:38:59 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) lseek(r2, 0x0, 0x1) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 01:38:59 executing program 4: syz_execute_func(&(0x7f0000000040)="0c0cb5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") 01:38:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) close(r0) 01:38:59 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="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", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:38:59 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) lseek(r2, 0x0, 0x1) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 01:38:59 executing program 4: syz_execute_func(&(0x7f0000000040)="0c0cb5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") 01:38:59 executing program 4: syz_execute_func(&(0x7f0000000040)="0c0cb5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") 01:38:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) close(r0) 01:38:59 executing program 4: syz_execute_func(&(0x7f0000000040)="0c0cb5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") 01:38:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) close(r0) 01:39:00 executing program 1: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="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", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:39:00 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="ae15d91b698071d0f271506d12378908a237edaf9bda8fdc7101df34f42103dea3bd84b321f2188ff69cf20e33596327e987dcbcc2eaf2129f31979c7f25ae094c627fd13ab4174750429120f3264e1d6ae4cf0fb125e3c4231eb8fe776db9c4c05fcce4b44a3cc9adb4636588dfb44ca2b4ca760bc87bda4b2487aa21c2e9999ed9af604e6c1628c19c41c9e459fda1c28f07b1948370d3440dcef8464ef07550f59561c5f1ea057857d57430ad936a06fb0cdfb51a1c42413cae383f65b47c2142cc1600339e9dd19ffb8bf1f153542ce410238405548b515f28d04b62305a6d59782cc03805f42405988f14ffa23712b8557829e819d709f7b5dcdb05d32acfab5b6c58cf7f42e1abbccc25fd5866e4287a35f142561635ad095e66ca4afcb764fe88a8ba7b55ddbb893640ac0bb15739dc730bde18df231db4245635f4826203f9f18e2b2c7b1824011ec049580c9c27b2f62dba8b3295d49efa4faadc43a02258934f22ddbd34bddb7a5c08135ceb1248e9068e705a340e1df00ff033e58691baa0189ff0f577937704581a673d9fa43701cbcbf8ec0f466e72c72a83bc05c74be703e6158c7e216863cefd0e190090f3238a3687b1e05b9e095226d8cd1b95d3696614344bdcc5d0a071ec391842c113cb4d6b3a5da6ae55320f5272b0862ef101532726b7abaccffc8876c8503a1bddeaf2b707bf91259f684e062ec428a6abf8b2340d1966f78c4f3812231441b85483c07003f1fd04ed8ed7be2575b8b7167d85630f830508a5f72cb72ef50693a66400f66f50f2b30dded5621d301a466d83d004f2a85328ac748a26d1d6d697972d32ffcf05575ce4fc558381062276431c779e8a7da3e642b132d9b27f7b8ed1f46edeff4fbf14f2d09c60e6b6196fc66adc1f1e66f6261c504973171d6d624e7c8a0bb18f270e2ff62a0624b3a01e7572b5e313492ea16661991548eea0d5d6fc0de6ab39ab3620dfd087c1ce79cd74a86ec600346544c026e806737a82e60cde31e1ef806f636ff2635a86d8f1f22162386493fbf9e8773a8c0df4343f8de08685c3fa6bc47aa4154b78eb1845d07ca3dbddbc80166799d015e27035c035866113ce774e55152fccb4ed8f44570ece54b65e0ed491f990df7f2a125259c9da9b82d9ef60e32dd9f05a5c119b4f7ec0679c05eb94558b4221dd78992fe970be966ce9dbfc9f0805877a5e50a0823103effdb241b0b113290af9ade9662e9dab345eceb5c02bad44a97c7cd56ae479167aaee934dc0b494b327ca7113df0f6e3d149f4fe4283aa4b73863ef57a206753dca8b786c9b4282cef408213c1db5315a32c4015a91ecd9cb60b7559e910f968261feba4dff787b07de7e4e4ace1c1b67b36de2134438334d0161becf90b3c87247d21d66713e668c70dca98267c29f3ed2d3151a341685a3f640fc9fafc8a75e36c9b50788d2ddd72135991eba939f407da638e9ddbb570ebf7edaf8ccb949eec754719531425b5a0b8ee05d1056bda1cbff1bcb583e72b9f32f1db99814bcb2ec2a9919a0cb22a616723ac4bb72d69b21ea4c57cb9f5f391280c3dc1d6946870cb790242f32c583e9a9d739258d6b4c36001a33fb59fa101c81e23a21d451a31986d52bac9d1a47060aa72dbfe8add17711e39278f1827209599d82b835e79b3d53b9c526a301fd69a5715cb11b89586db77bdde2699248173c28835371e6f8d41b6beb990607ece90bef5d477e2edd6041e3a63f4e9574cddcd9bfd1ca72b929a5544185b60d37e432e395a5c5ab911302fb1fe7542dd92ce317e3845f29ba9d0417a7f44a8c9f355adfd6acfd28782ca18d4fcaead0caefad5270ab81ee162ceda98f4e19cdb58f26b683173d773cfcd64c789b7831818fb3fc6f7c426cd128153edb69dfa21b7ad26261a2761d151f2bc145615b1c875d9523cf21c33d1458fdb24dce352c508739942fdf65cf67c3e42c8575723f80d2b29e1cba0272b6b226ed53538457e202bdb717c6cf8e19d0b87ce35e8a2c1ffcd7146c25abef27a1c5cb28fb2d23a04992ec9c19b41f4e69db1373b5b70b89934ebf797fd15a792381d276ef14fa31e2f5d28b7d2e353cd5cf777ea66d509fb4b6629d94e8e5c9bbf39fb45ac3f1cd4f4ee0b8bf3007974869997c8c2a6d359bd38a959c1b03661c9b6f86526a2321d14e1f2598b5b95c8eae6eb984de05fd469ae960d6337f8a76d6ef7cc845f2bf492de8109cc6f991840f00fdb77166cf274df64746efafcf1f1a4cbdb701f4b25e293654321b814fb43d2f72f1ef73a85c6762122a59c453eec4234a283f223dccf6b3de52b103baba81e790091533ebdf623260d9295486bc35896dc7d0cc4b1fb30fbe6367b43eb5dde23581c63e5b0120775f2c83826a3479c22dae81203292279bdfdefc470111ee2d86c84a5636211d6f09f5604b2bf5f9ff32a67b3ae5336a87d4f6eb2d80793dc5cdd0e93506c3d52ff45fded15eb3baeb140bb0b456aa5be4127642ba6cdbaf9608b5ed360b16ecd1a8eea6cb34faf23eb01f9e17c6eb1d204bb11563612d886941ffe4b24a5df9d172a78fae9d77fa9a07bf9cbaff0935e830ef0500dfdc5a8d1ebb5dbac08c22ddc9eb0f701336d85086a3b4b94af21ad39c1ce270c2d20a2a3411e4db21a5661cbab36bd61e43cbe523cd7e7eb8f33c4e0f0f42c1f0f56c13fe34f8fa01eb1f776f6030d72098541125a9c6dac30285e5499e5066416d08be24d609625bff0c228c00d038dc43f4a95c0533d1a92d738219c549989185f5cf2378bb088dd7b5e6cd931c00900ec43bebcbf4aaed7fc53d4e7fc4c80f10228f74a4e60c1d97c17731e769a1efb76691295228db47c48aecf6c3ede8a207309e499e37d0a13dbeb809ce656a5c32a6d88125d98d7f9e0378fb6d0de535000e75f4772b17bb159a86a01d0b9e96f2f00f5866ea26954020755ea0dcbc745cef693065003c6fa56bd38d19d4ceccd36c1ed7d2bd1b0a0f7cdb9cf9f296c88cd044dca110fa551e7cb07fa710488d5e31908c9e4506bc7fc49ba5606cc854ccb28579f1d37bc553dc9d24427edd38d7d4e8dc3437a8333fd330042659d26b2f9941d8a71086020108dd3c394e2f756bb9c67526dacbb08535606497821fed1973779b3b88dc3e109f85ac73999d8765b94fe7529af8c5849b94497e96c6bb21f65434f0ffe07a4fa2261667d45b8444a980475571211bd0a78fea999ba867bda99c22ff8073dc683bda097a46581d1bc95e4ccace7a62c8d99e96f605667c4a502d90db8c0fbe8cfd0d7e5ba839eb2f0f312c6fa2004b159d6f7d9b4a9c17d4b8cdd031abf0fa6a7024d53d722b703f480374e11966d6cb898e49cfd431aa6c6974c4b508b831e6e115ca33c52781cacb80647ac8e7d5624ec861951a716615b7839071509f64a6513733251efa305f56ba3506bcc2750b3c1d8c29435eb99354e3a439fef834560d9d1b03a67d0943701ff59d505b881ce494ea1eaa00f18f85ede85a01fc612691f013c07da063b90e973519ba41df7a6eae94ff459a82e389b784d05cace3d4fbfaf47a55c76f1f431c0e0bdbc2f30034fbc476ce15b88d02ce5650b7cd1017f32390bad277ec6c56f5a156c139a15ffa55af5312d7de12dafcc6f7d35c4218bf9721a2f6a57540763bf99576698f73ca3b8d3323b74a0dae83e6026bcf981c9cdf46e73d2a437e65e210090ce3b5755766f8c3161432a0cd81a1acb1ca948583834caf3a30644134faaa9e428856356fdc72d828fa379040b0078f8283fd7fe8fed57d33a17466250ffa7a97f5df952bafd80fe193572fb8872f35332c77d0deb92760f8102225b23cc65154f907b1319a970daa7f09d9885cc10697a57a04dd544bfa67375f3320128c2d50be6c35b237508098d26d263e789908958f95bc0782e103dc8e7267cc55fbbc889fdcc714f0215e5cb0f6f8511bb31e91ddc3fbdd612502964381725377e5311c7842558867cb12dacf816fd3e2312a330f5a30e5a6c938e09a3d9762b24f61f0a8d0edbcf915c869b1c76b94bb3cf975f0a92199d0a3518ea80be38df5d9572387903fac7768d28fa4d7fd1a88d1a08ce95bf14f60e13f1b332ffc0f0a5c601724936e141a895215a67ab47ed5c626adf1154342de382b02042946c16d2fb99fdd999adf668a20094b862d240541967b82605fca00ed4a3b51c29f333d6838ac19f8015f2888fb92927c8baa76f1df1986efe8c6fbde5c353c39c569fcc799ee6d17c8cd3ef9567bcd4d16c6b083dcccc564bd6ce56c7f7ad921b3d0737f55cb0a8ac1c993bc34529611d74b709feaa4ccf5da542003c7cb55f4671856b9137a19fab880c77fcf0397c317503bc1e72d8d9ed4459c3848b34e788007090beb6c1279b8ef7a960ed3738db75ee7929c1ee48dccd8a1736b9fc8c10a87a2b718bc6900de1d5e47617747350eb1e4569124439f83633d324b4a7c012ee2bbefa2ea2e494646eeb40406f9560af8c6022fbc694d42f545bd80079ae6f0f0686b4c802d64ef7ed0115be25c11d7cab76f9b7927ea366a264db74a5cc9ec1f440e5e7a20f7b7c6b2c4036e6e028020d4ea2a0330af7b94abd7b32c06e3b186451534576fcc4fb549c3f7567ccc8a75718c5a2debecf0b7a2ac2d07e0337226b13b1bd2ac5a806d44f55e02d1f8ea3affb8b27242eb598ae0f4a44484bbd40411c1e4e3bc7e2774fb3dae36d53f8cc3e95d40c8e42ec81cccc1d70662caf329dc6912a599b3411ba61cc11b1064b7089001916b01ce814bd08e728d45db5a1d4aa42b3bebab92ccfa0fc02c86c122264ab158e68054de4f3260edb4f8b9887697157309669927fb3e401d0adbdbd51123e622b2346f2eed1027949e4480b8cd483802c89d56fa4c1b1e1741cf068bbc3d51d13d295f0eb02221a003ee3f9fdd941e9313096786bdd308cd5c1249e474e0e48b47c6224728a7e1df369e6a019a7d35014e96aec3861e0dfd59a6bb62874c6bc3357ca30f1dfd74d5fb7fb39de7952b1c27c776bc5731c2b5688e1d57777857a6ae32fc14914a9f30bfc5712c17a33854cc7a444a8203ec8746c110564b05e0eb7bc3954513434772da709aa9899b834bbdd0acebf706133da4537991a3adb925d80a5720368815979a3cc4453a77f5dcabf5c38824f804e108af1d26cabd3558e821c5ffb2c0c1db2620ede978df5e3b62d138d5a5cf017475780019b4388e42f0984adeb42377035b736be2de1d0f52452bfd5ea9831efb181c0befa05fe446e7466a3f9bcf86ade002d98e3e73561e3a4e076c6d0783a8f738ecf184242532e6b29cdac3e01e53495d413c906483ceb9811c7925dcabf8c89c9952d79c9cf16a8be9a409339e05884097bbdae288ebf09a5c21df3f4967221d577e455720944401fde0e2a4f91d12326a2cab75c6d1d7a5fab2c7554dfdaeb2559200f1dd4b956be5d8f659c7188e3a7296ab604a484b38035a9ee74aadef96fb001b15e5a1379ac1649ea3232b2de7c5a052deb98bd2329ac4752bd6186993170f34e33a781f875f5e7919ac4965c47311389ca2190556494afaf06f08a065bdb1d2d610171f9199459267a607d7406b39e62d5b23ecb3e96674d0e48213b03a6482efae7a5403bd492f27f5ac30e366292a447b102282d92739ab9fb324b134ffd8efcc3c9e8f1c46aecdf538a1a0c15388a9973ea97fda8809040d193f153252508697360328bff9895d714a4d595556ab0faf659ec17625bf275aefd49edc53f93cc3c6054fa91c4400ef4", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:39:01 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) lseek(r2, 0x0, 0x1) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 01:39:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001380)={@link_local, @random="8be0b344fd03", [], {@ipv6={0x86dd, {0x0, 0x6, "560dc6", 0x8, 0x0, 0x0, @empty, @ipv4, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000040)={'team_slave_0\x00'}) 01:39:01 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="ae15d91b698071d0f271506d12378908a237edaf9bda8fdc7101df34f42103dea3bd84b321f2188ff69cf20e33596327e987dcbcc2eaf2129f31979c7f25ae094c627fd13ab4174750429120f3264e1d6ae4cf0fb125e3c4231eb8fe776db9c4c05fcce4b44a3cc9adb4636588dfb44ca2b4ca760bc87bda4b2487aa21c2e9999ed9af604e6c1628c19c41c9e459fda1c28f07b1948370d3440dcef8464ef07550f59561c5f1ea057857d57430ad936a06fb0cdfb51a1c42413cae383f65b47c2142cc1600339e9dd19ffb8bf1f153542ce410238405548b515f28d04b62305a6d59782cc03805f42405988f14ffa23712b8557829e819d709f7b5dcdb05d32acfab5b6c58cf7f42e1abbccc25fd5866e4287a35f142561635ad095e66ca4afcb764fe88a8ba7b55ddbb893640ac0bb15739dc730bde18df231db4245635f4826203f9f18e2b2c7b1824011ec049580c9c27b2f62dba8b3295d49efa4faadc43a02258934f22ddbd34bddb7a5c08135ceb1248e9068e705a340e1df00ff033e58691baa0189ff0f577937704581a673d9fa43701cbcbf8ec0f466e72c72a83bc05c74be703e6158c7e216863cefd0e190090f3238a3687b1e05b9e095226d8cd1b95d3696614344bdcc5d0a071ec391842c113cb4d6b3a5da6ae55320f5272b0862ef101532726b7abaccffc8876c8503a1bddeaf2b707bf91259f684e062ec428a6abf8b2340d1966f78c4f3812231441b85483c07003f1fd04ed8ed7be2575b8b7167d85630f830508a5f72cb72ef50693a66400f66f50f2b30dded5621d301a466d83d004f2a85328ac748a26d1d6d697972d32ffcf05575ce4fc558381062276431c779e8a7da3e642b132d9b27f7b8ed1f46edeff4fbf14f2d09c60e6b6196fc66adc1f1e66f6261c504973171d6d624e7c8a0bb18f270e2ff62a0624b3a01e7572b5e313492ea16661991548eea0d5d6fc0de6ab39ab3620dfd087c1ce79cd74a86ec600346544c026e806737a82e60cde31e1ef806f636ff2635a86d8f1f22162386493fbf9e8773a8c0df4343f8de08685c3fa6bc47aa4154b78eb1845d07ca3dbddbc80166799d015e27035c035866113ce774e55152fccb4ed8f44570ece54b65e0ed491f990df7f2a125259c9da9b82d9ef60e32dd9f05a5c119b4f7ec0679c05eb94558b4221dd78992fe970be966ce9dbfc9f0805877a5e50a0823103effdb241b0b113290af9ade9662e9dab345eceb5c02bad44a97c7cd56ae479167aaee934dc0b494b327ca7113df0f6e3d149f4fe4283aa4b73863ef57a206753dca8b786c9b4282cef408213c1db5315a32c4015a91ecd9cb60b7559e910f968261feba4dff787b07de7e4e4ace1c1b67b36de2134438334d0161becf90b3c87247d21d66713e668c70dca98267c29f3ed2d3151a341685a3f640fc9fafc8a75e36c9b50788d2ddd72135991eba939f407da638e9ddbb570ebf7edaf8ccb949eec754719531425b5a0b8ee05d1056bda1cbff1bcb583e72b9f32f1db99814bcb2ec2a9919a0cb22a616723ac4bb72d69b21ea4c57cb9f5f391280c3dc1d6946870cb790242f32c583e9a9d739258d6b4c36001a33fb59fa101c81e23a21d451a31986d52bac9d1a47060aa72dbfe8add17711e39278f1827209599d82b835e79b3d53b9c526a301fd69a5715cb11b89586db77bdde2699248173c28835371e6f8d41b6beb990607ece90bef5d477e2edd6041e3a63f4e9574cddcd9bfd1ca72b929a5544185b60d37e432e395a5c5ab911302fb1fe7542dd92ce317e3845f29ba9d0417a7f44a8c9f355adfd6acfd28782ca18d4fcaead0caefad5270ab81ee162ceda98f4e19cdb58f26b683173d773cfcd64c789b7831818fb3fc6f7c426cd128153edb69dfa21b7ad26261a2761d151f2bc145615b1c875d9523cf21c33d1458fdb24dce352c508739942fdf65cf67c3e42c8575723f80d2b29e1cba0272b6b226ed53538457e202bdb717c6cf8e19d0b87ce35e8a2c1ffcd7146c25abef27a1c5cb28fb2d23a04992ec9c19b41f4e69db1373b5b70b89934ebf797fd15a792381d276ef14fa31e2f5d28b7d2e353cd5cf777ea66d509fb4b6629d94e8e5c9bbf39fb45ac3f1cd4f4ee0b8bf3007974869997c8c2a6d359bd38a959c1b03661c9b6f86526a2321d14e1f2598b5b95c8eae6eb984de05fd469ae960d6337f8a76d6ef7cc845f2bf492de8109cc6f991840f00fdb77166cf274df64746efafcf1f1a4cbdb701f4b25e293654321b814fb43d2f72f1ef73a85c6762122a59c453eec4234a283f223dccf6b3de52b103baba81e790091533ebdf623260d9295486bc35896dc7d0cc4b1fb30fbe6367b43eb5dde23581c63e5b0120775f2c83826a3479c22dae81203292279bdfdefc470111ee2d86c84a5636211d6f09f5604b2bf5f9ff32a67b3ae5336a87d4f6eb2d80793dc5cdd0e93506c3d52ff45fded15eb3baeb140bb0b456aa5be4127642ba6cdbaf9608b5ed360b16ecd1a8eea6cb34faf23eb01f9e17c6eb1d204bb11563612d886941ffe4b24a5df9d172a78fae9d77fa9a07bf9cbaff0935e830ef0500dfdc5a8d1ebb5dbac08c22ddc9eb0f701336d85086a3b4b94af21ad39c1ce270c2d20a2a3411e4db21a5661cbab36bd61e43cbe523cd7e7eb8f33c4e0f0f42c1f0f56c13fe34f8fa01eb1f776f6030d72098541125a9c6dac30285e5499e5066416d08be24d609625bff0c228c00d038dc43f4a95c0533d1a92d738219c549989185f5cf2378bb088dd7b5e6cd931c00900ec43bebcbf4aaed7fc53d4e7fc4c80f10228f74a4e60c1d97c17731e769a1efb76691295228db47c48aecf6c3ede8a207309e499e37d0a13dbeb809ce656a5c32a6d88125d98d7f9e0378fb6d0de535000e75f4772b17bb159a86a01d0b9e96f2f00f5866ea26954020755ea0dcbc745cef693065003c6fa56bd38d19d4ceccd36c1ed7d2bd1b0a0f7cdb9cf9f296c88cd044dca110fa551e7cb07fa710488d5e31908c9e4506bc7fc49ba5606cc854ccb28579f1d37bc553dc9d24427edd38d7d4e8dc3437a8333fd330042659d26b2f9941d8a71086020108dd3c394e2f756bb9c67526dacbb08535606497821fed1973779b3b88dc3e109f85ac73999d8765b94fe7529af8c5849b94497e96c6bb21f65434f0ffe07a4fa2261667d45b8444a980475571211bd0a78fea999ba867bda99c22ff8073dc683bda097a46581d1bc95e4ccace7a62c8d99e96f605667c4a502d90db8c0fbe8cfd0d7e5ba839eb2f0f312c6fa2004b159d6f7d9b4a9c17d4b8cdd031abf0fa6a7024d53d722b703f480374e11966d6cb898e49cfd431aa6c6974c4b508b831e6e115ca33c52781cacb80647ac8e7d5624ec861951a716615b7839071509f64a6513733251efa305f56ba3506bcc2750b3c1d8c29435eb99354e3a439fef834560d9d1b03a67d0943701ff59d505b881ce494ea1eaa00f18f85ede85a01fc612691f013c07da063b90e973519ba41df7a6eae94ff459a82e389b784d05cace3d4fbfaf47a55c76f1f431c0e0bdbc2f30034fbc476ce15b88d02ce5650b7cd1017f32390bad277ec6c56f5a156c139a15ffa55af5312d7de12dafcc6f7d35c4218bf9721a2f6a57540763bf99576698f73ca3b8d3323b74a0dae83e6026bcf981c9cdf46e73d2a437e65e210090ce3b5755766f8c3161432a0cd81a1acb1ca948583834caf3a30644134faaa9e428856356fdc72d828fa379040b0078f8283fd7fe8fed57d33a17466250ffa7a97f5df952bafd80fe193572fb8872f35332c77d0deb92760f8102225b23cc65154f907b1319a970daa7f09d9885cc10697a57a04dd544bfa67375f3320128c2d50be6c35b237508098d26d263e789908958f95bc0782e103dc8e7267cc55fbbc889fdcc714f0215e5cb0f6f8511bb31e91ddc3fbdd612502964381725377e5311c7842558867cb12dacf816fd3e2312a330f5a30e5a6c938e09a3d9762b24f61f0a8d0edbcf915c869b1c76b94bb3cf975f0a92199d0a3518ea80be38df5d9572387903fac7768d28fa4d7fd1a88d1a08ce95bf14f60e13f1b332ffc0f0a5c601724936e141a895215a67ab47ed5c626adf1154342de382b02042946c16d2fb99fdd999adf668a20094b862d240541967b82605fca00ed4a3b51c29f333d6838ac19f8015f2888fb92927c8baa76f1df1986efe8c6fbde5c353c39c569fcc799ee6d17c8cd3ef9567bcd4d16c6b083dcccc564bd6ce56c7f7ad921b3d0737f55cb0a8ac1c993bc34529611d74b709feaa4ccf5da542003c7cb55f4671856b9137a19fab880c77fcf0397c317503bc1e72d8d9ed4459c3848b34e788007090beb6c1279b8ef7a960ed3738db75ee7929c1ee48dccd8a1736b9fc8c10a87a2b718bc6900de1d5e47617747350eb1e4569124439f83633d324b4a7c012ee2bbefa2ea2e494646eeb40406f9560af8c6022fbc694d42f545bd80079ae6f0f0686b4c802d64ef7ed0115be25c11d7cab76f9b7927ea366a264db74a5cc9ec1f440e5e7a20f7b7c6b2c4036e6e028020d4ea2a0330af7b94abd7b32c06e3b186451534576fcc4fb549c3f7567ccc8a75718c5a2debecf0b7a2ac2d07e0337226b13b1bd2ac5a806d44f55e02d1f8ea3affb8b27242eb598ae0f4a44484bbd40411c1e4e3bc7e2774fb3dae36d53f8cc3e95d40c8e42ec81cccc1d70662caf329dc6912a599b3411ba61cc11b1064b7089001916b01ce814bd08e728d45db5a1d4aa42b3bebab92ccfa0fc02c86c122264ab158e68054de4f3260edb4f8b9887697157309669927fb3e401d0adbdbd51123e622b2346f2eed1027949e4480b8cd483802c89d56fa4c1b1e1741cf068bbc3d51d13d295f0eb02221a003ee3f9fdd941e9313096786bdd308cd5c1249e474e0e48b47c6224728a7e1df369e6a019a7d35014e96aec3861e0dfd59a6bb62874c6bc3357ca30f1dfd74d5fb7fb39de7952b1c27c776bc5731c2b5688e1d57777857a6ae32fc14914a9f30bfc5712c17a33854cc7a444a8203ec8746c110564b05e0eb7bc3954513434772da709aa9899b834bbdd0acebf706133da4537991a3adb925d80a5720368815979a3cc4453a77f5dcabf5c38824f804e108af1d26cabd3558e821c5ffb2c0c1db2620ede978df5e3b62d138d5a5cf017475780019b4388e42f0984adeb42377035b736be2de1d0f52452bfd5ea9831efb181c0befa05fe446e7466a3f9bcf86ade002d98e3e73561e3a4e076c6d0783a8f738ecf184242532e6b29cdac3e01e53495d413c906483ceb9811c7925dcabf8c89c9952d79c9cf16a8be9a409339e05884097bbdae288ebf09a5c21df3f4967221d577e455720944401fde0e2a4f91d12326a2cab75c6d1d7a5fab2c7554dfdaeb2559200f1dd4b956be5d8f659c7188e3a7296ab604a484b38035a9ee74aadef96fb001b15e5a1379ac1649ea3232b2de7c5a052deb98bd2329ac4752bd6186993170f34e33a781f875f5e7919ac4965c47311389ca2190556494afaf06f08a065bdb1d2d610171f9199459267a607d7406b39e62d5b23ecb3e96674d0e48213b03a6482efae7a5403bd492f27f5ac30e366292a447b102282d92739ab9fb324b134ffd8efcc3c9e8f1c46aecdf538a1a0c15388a9973ea97fda8809040d193f153252508697360328bff9895d714a4d595556ab0faf659ec17625bf275aefd49edc53f93cc3c6054fa91c4400ef4", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:39:01 executing program 1: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="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", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:39:01 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000003c0)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0) lseek(r2, 0x0, 0x1) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80000) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) 01:39:01 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="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", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:39:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001380)={@link_local, @random="8be0b344fd03", [], {@ipv6={0x86dd, {0x0, 0x6, "560dc6", 0x8, 0x0, 0x0, @empty, @ipv4, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000040)={'team_slave_0\x00'}) 01:39:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001380)={@link_local, @random="8be0b344fd03", [], {@ipv6={0x86dd, {0x0, 0x6, "560dc6", 0x8, 0x0, 0x0, @empty, @ipv4, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000040)={'team_slave_0\x00'}) 01:39:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001380)={@link_local, @random="8be0b344fd03", [], {@ipv6={0x86dd, {0x0, 0x6, "560dc6", 0x8, 0x0, 0x0, @empty, @ipv4, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000040)={'team_slave_0\x00'}) 01:39:02 executing program 5: syz_execute_func(&(0x7f00000000c0)="1c14b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4c4e25d3abf0a0000007d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:39:02 executing program 5: syz_execute_func(&(0x7f00000000c0)="1c14b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4c4e25d3abf0a0000007d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:39:02 executing program 5: syz_execute_func(&(0x7f00000000c0)="1c14b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4c4e25d3abf0a0000007d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:39:03 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="ae15d91b698071d0f271506d12378908a237edaf9bda8fdc7101df34f42103dea3bd84b321f2188ff69cf20e33596327e987dcbcc2eaf2129f31979c7f25ae094c627fd13ab4174750429120f3264e1d6ae4cf0fb125e3c4231eb8fe776db9c4c05fcce4b44a3cc9adb4636588dfb44ca2b4ca760bc87bda4b2487aa21c2e9999ed9af604e6c1628c19c41c9e459fda1c28f07b1948370d3440dcef8464ef07550f59561c5f1ea057857d57430ad936a06fb0cdfb51a1c42413cae383f65b47c2142cc1600339e9dd19ffb8bf1f153542ce410238405548b515f28d04b62305a6d59782cc03805f42405988f14ffa23712b8557829e819d709f7b5dcdb05d32acfab5b6c58cf7f42e1abbccc25fd5866e4287a35f142561635ad095e66ca4afcb764fe88a8ba7b55ddbb893640ac0bb15739dc730bde18df231db4245635f4826203f9f18e2b2c7b1824011ec049580c9c27b2f62dba8b3295d49efa4faadc43a02258934f22ddbd34bddb7a5c08135ceb1248e9068e705a340e1df00ff033e58691baa0189ff0f577937704581a673d9fa43701cbcbf8ec0f466e72c72a83bc05c74be703e6158c7e216863cefd0e190090f3238a3687b1e05b9e095226d8cd1b95d3696614344bdcc5d0a071ec391842c113cb4d6b3a5da6ae55320f5272b0862ef101532726b7abaccffc8876c8503a1bddeaf2b707bf91259f684e062ec428a6abf8b2340d1966f78c4f3812231441b85483c07003f1fd04ed8ed7be2575b8b7167d85630f830508a5f72cb72ef50693a66400f66f50f2b30dded5621d301a466d83d004f2a85328ac748a26d1d6d697972d32ffcf05575ce4fc558381062276431c779e8a7da3e642b132d9b27f7b8ed1f46edeff4fbf14f2d09c60e6b6196fc66adc1f1e66f6261c504973171d6d624e7c8a0bb18f270e2ff62a0624b3a01e7572b5e313492ea16661991548eea0d5d6fc0de6ab39ab3620dfd087c1ce79cd74a86ec600346544c026e806737a82e60cde31e1ef806f636ff2635a86d8f1f22162386493fbf9e8773a8c0df4343f8de08685c3fa6bc47aa4154b78eb1845d07ca3dbddbc80166799d015e27035c035866113ce774e55152fccb4ed8f44570ece54b65e0ed491f990df7f2a125259c9da9b82d9ef60e32dd9f05a5c119b4f7ec0679c05eb94558b4221dd78992fe970be966ce9dbfc9f0805877a5e50a0823103effdb241b0b113290af9ade9662e9dab345eceb5c02bad44a97c7cd56ae479167aaee934dc0b494b327ca7113df0f6e3d149f4fe4283aa4b73863ef57a206753dca8b786c9b4282cef408213c1db5315a32c4015a91ecd9cb60b7559e910f968261feba4dff787b07de7e4e4ace1c1b67b36de2134438334d0161becf90b3c87247d21d66713e668c70dca98267c29f3ed2d3151a341685a3f640fc9fafc8a75e36c9b50788d2ddd72135991eba939f407da638e9ddbb570ebf7edaf8ccb949eec754719531425b5a0b8ee05d1056bda1cbff1bcb583e72b9f32f1db99814bcb2ec2a9919a0cb22a616723ac4bb72d69b21ea4c57cb9f5f391280c3dc1d6946870cb790242f32c583e9a9d739258d6b4c36001a33fb59fa101c81e23a21d451a31986d52bac9d1a47060aa72dbfe8add17711e39278f1827209599d82b835e79b3d53b9c526a301fd69a5715cb11b89586db77bdde2699248173c28835371e6f8d41b6beb990607ece90bef5d477e2edd6041e3a63f4e9574cddcd9bfd1ca72b929a5544185b60d37e432e395a5c5ab911302fb1fe7542dd92ce317e3845f29ba9d0417a7f44a8c9f355adfd6acfd28782ca18d4fcaead0caefad5270ab81ee162ceda98f4e19cdb58f26b683173d773cfcd64c789b7831818fb3fc6f7c426cd128153edb69dfa21b7ad26261a2761d151f2bc145615b1c875d9523cf21c33d1458fdb24dce352c508739942fdf65cf67c3e42c8575723f80d2b29e1cba0272b6b226ed53538457e202bdb717c6cf8e19d0b87ce35e8a2c1ffcd7146c25abef27a1c5cb28fb2d23a04992ec9c19b41f4e69db1373b5b70b89934ebf797fd15a792381d276ef14fa31e2f5d28b7d2e353cd5cf777ea66d509fb4b6629d94e8e5c9bbf39fb45ac3f1cd4f4ee0b8bf3007974869997c8c2a6d359bd38a959c1b03661c9b6f86526a2321d14e1f2598b5b95c8eae6eb984de05fd469ae960d6337f8a76d6ef7cc845f2bf492de8109cc6f991840f00fdb77166cf274df64746efafcf1f1a4cbdb701f4b25e293654321b814fb43d2f72f1ef73a85c6762122a59c453eec4234a283f223dccf6b3de52b103baba81e790091533ebdf623260d9295486bc35896dc7d0cc4b1fb30fbe6367b43eb5dde23581c63e5b0120775f2c83826a3479c22dae81203292279bdfdefc470111ee2d86c84a5636211d6f09f5604b2bf5f9ff32a67b3ae5336a87d4f6eb2d80793dc5cdd0e93506c3d52ff45fded15eb3baeb140bb0b456aa5be4127642ba6cdbaf9608b5ed360b16ecd1a8eea6cb34faf23eb01f9e17c6eb1d204bb11563612d886941ffe4b24a5df9d172a78fae9d77fa9a07bf9cbaff0935e830ef0500dfdc5a8d1ebb5dbac08c22ddc9eb0f701336d85086a3b4b94af21ad39c1ce270c2d20a2a3411e4db21a5661cbab36bd61e43cbe523cd7e7eb8f33c4e0f0f42c1f0f56c13fe34f8fa01eb1f776f6030d72098541125a9c6dac30285e5499e5066416d08be24d609625bff0c228c00d038dc43f4a95c0533d1a92d738219c549989185f5cf2378bb088dd7b5e6cd931c00900ec43bebcbf4aaed7fc53d4e7fc4c80f10228f74a4e60c1d97c17731e769a1efb76691295228db47c48aecf6c3ede8a207309e499e37d0a13dbeb809ce656a5c32a6d88125d98d7f9e0378fb6d0de535000e75f4772b17bb159a86a01d0b9e96f2f00f5866ea26954020755ea0dcbc745cef693065003c6fa56bd38d19d4ceccd36c1ed7d2bd1b0a0f7cdb9cf9f296c88cd044dca110fa551e7cb07fa710488d5e31908c9e4506bc7fc49ba5606cc854ccb28579f1d37bc553dc9d24427edd38d7d4e8dc3437a8333fd330042659d26b2f9941d8a71086020108dd3c394e2f756bb9c67526dacbb08535606497821fed1973779b3b88dc3e109f85ac73999d8765b94fe7529af8c5849b94497e96c6bb21f65434f0ffe07a4fa2261667d45b8444a980475571211bd0a78fea999ba867bda99c22ff8073dc683bda097a46581d1bc95e4ccace7a62c8d99e96f605667c4a502d90db8c0fbe8cfd0d7e5ba839eb2f0f312c6fa2004b159d6f7d9b4a9c17d4b8cdd031abf0fa6a7024d53d722b703f480374e11966d6cb898e49cfd431aa6c6974c4b508b831e6e115ca33c52781cacb80647ac8e7d5624ec861951a716615b7839071509f64a6513733251efa305f56ba3506bcc2750b3c1d8c29435eb99354e3a439fef834560d9d1b03a67d0943701ff59d505b881ce494ea1eaa00f18f85ede85a01fc612691f013c07da063b90e973519ba41df7a6eae94ff459a82e389b784d05cace3d4fbfaf47a55c76f1f431c0e0bdbc2f30034fbc476ce15b88d02ce5650b7cd1017f32390bad277ec6c56f5a156c139a15ffa55af5312d7de12dafcc6f7d35c4218bf9721a2f6a57540763bf99576698f73ca3b8d3323b74a0dae83e6026bcf981c9cdf46e73d2a437e65e210090ce3b5755766f8c3161432a0cd81a1acb1ca948583834caf3a30644134faaa9e428856356fdc72d828fa379040b0078f8283fd7fe8fed57d33a17466250ffa7a97f5df952bafd80fe193572fb8872f35332c77d0deb92760f8102225b23cc65154f907b1319a970daa7f09d9885cc10697a57a04dd544bfa67375f3320128c2d50be6c35b237508098d26d263e789908958f95bc0782e103dc8e7267cc55fbbc889fdcc714f0215e5cb0f6f8511bb31e91ddc3fbdd612502964381725377e5311c7842558867cb12dacf816fd3e2312a330f5a30e5a6c938e09a3d9762b24f61f0a8d0edbcf915c869b1c76b94bb3cf975f0a92199d0a3518ea80be38df5d9572387903fac7768d28fa4d7fd1a88d1a08ce95bf14f60e13f1b332ffc0f0a5c601724936e141a895215a67ab47ed5c626adf1154342de382b02042946c16d2fb99fdd999adf668a20094b862d240541967b82605fca00ed4a3b51c29f333d6838ac19f8015f2888fb92927c8baa76f1df1986efe8c6fbde5c353c39c569fcc799ee6d17c8cd3ef9567bcd4d16c6b083dcccc564bd6ce56c7f7ad921b3d0737f55cb0a8ac1c993bc34529611d74b709feaa4ccf5da542003c7cb55f4671856b9137a19fab880c77fcf0397c317503bc1e72d8d9ed4459c3848b34e788007090beb6c1279b8ef7a960ed3738db75ee7929c1ee48dccd8a1736b9fc8c10a87a2b718bc6900de1d5e47617747350eb1e4569124439f83633d324b4a7c012ee2bbefa2ea2e494646eeb40406f9560af8c6022fbc694d42f545bd80079ae6f0f0686b4c802d64ef7ed0115be25c11d7cab76f9b7927ea366a264db74a5cc9ec1f440e5e7a20f7b7c6b2c4036e6e028020d4ea2a0330af7b94abd7b32c06e3b186451534576fcc4fb549c3f7567ccc8a75718c5a2debecf0b7a2ac2d07e0337226b13b1bd2ac5a806d44f55e02d1f8ea3affb8b27242eb598ae0f4a44484bbd40411c1e4e3bc7e2774fb3dae36d53f8cc3e95d40c8e42ec81cccc1d70662caf329dc6912a599b3411ba61cc11b1064b7089001916b01ce814bd08e728d45db5a1d4aa42b3bebab92ccfa0fc02c86c122264ab158e68054de4f3260edb4f8b9887697157309669927fb3e401d0adbdbd51123e622b2346f2eed1027949e4480b8cd483802c89d56fa4c1b1e1741cf068bbc3d51d13d295f0eb02221a003ee3f9fdd941e9313096786bdd308cd5c1249e474e0e48b47c6224728a7e1df369e6a019a7d35014e96aec3861e0dfd59a6bb62874c6bc3357ca30f1dfd74d5fb7fb39de7952b1c27c776bc5731c2b5688e1d57777857a6ae32fc14914a9f30bfc5712c17a33854cc7a444a8203ec8746c110564b05e0eb7bc3954513434772da709aa9899b834bbdd0acebf706133da4537991a3adb925d80a5720368815979a3cc4453a77f5dcabf5c38824f804e108af1d26cabd3558e821c5ffb2c0c1db2620ede978df5e3b62d138d5a5cf017475780019b4388e42f0984adeb42377035b736be2de1d0f52452bfd5ea9831efb181c0befa05fe446e7466a3f9bcf86ade002d98e3e73561e3a4e076c6d0783a8f738ecf184242532e6b29cdac3e01e53495d413c906483ceb9811c7925dcabf8c89c9952d79c9cf16a8be9a409339e05884097bbdae288ebf09a5c21df3f4967221d577e455720944401fde0e2a4f91d12326a2cab75c6d1d7a5fab2c7554dfdaeb2559200f1dd4b956be5d8f659c7188e3a7296ab604a484b38035a9ee74aadef96fb001b15e5a1379ac1649ea3232b2de7c5a052deb98bd2329ac4752bd6186993170f34e33a781f875f5e7919ac4965c47311389ca2190556494afaf06f08a065bdb1d2d610171f9199459267a607d7406b39e62d5b23ecb3e96674d0e48213b03a6482efae7a5403bd492f27f5ac30e366292a447b102282d92739ab9fb324b134ffd8efcc3c9e8f1c46aecdf538a1a0c15388a9973ea97fda8809040d193f153252508697360328bff9895d714a4d595556ab0faf659ec17625bf275aefd49edc53f93cc3c6054fa91c4400ef4", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:39:03 executing program 5: syz_execute_func(&(0x7f00000000c0)="1c14b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4c4e25d3abf0a0000007d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 01:39:03 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) sendmmsg(r1, &(0x7f0000003480)=[{{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001480)}], 0x1}}], 0x1, 0x20048004) sendmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000006f80)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007000)="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", 0x1000}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) r3 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000003300)=0x40000000000006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001480)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000001440)="36ffcad4a010d60486bae100dea9dfb921c65743edd03fed20", 0x19, r2}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x25, 0x499e, 0x9, 0x0, 0x3, 0x20000040000000}) mincore(&(0x7f0000ff4000/0xc000)=nil, 0xc000, &(0x7f0000000380)=""/4096) socket$netlink(0x10, 0x3, 0x15) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000001380)=0x8) pselect6(0x40, &(0x7f0000000000)={0x2, 0xc9, 0x0, 0x10001, 0xdc4e, 0x1, 0x1, 0xffffffffffffff1b}, &(0x7f0000000040)={0x7, 0x4, 0x711, 0x3, 0x2, 0x9, 0xdb}, &(0x7f0000000180)={0x7, 0xd8, 0x7f, 0x5, 0xae0, 0x0, 0x5, 0x4}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x7}, 0x8}) fgetxattr(r3, 0x0, &(0x7f0000000080)=""/56, 0x38) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 01:39:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3e}}, 0x40) 01:39:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 01:39:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1001) 01:39:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x40000024002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 01:39:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 01:39:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 01:39:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3e}}, 0x40) 01:39:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x40000024002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 01:39:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000080)) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 01:39:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3e}}, 0x40) 01:39:04 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x17}, 0x56) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000340)={0x7}, 0x7) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:39:04 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000300)) write(r2, &(0x7f0000000300), 0xffffff7e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(r4, 0x80047601, &(0x7f0000000a80)) quotactl(0xb7, &(0x7f0000000840)='./file2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 01:39:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x40000024002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 01:39:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'tun\x82U\xd8s%=\xac\xd8\x00', 0x1}) 01:39:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1001) 01:39:05 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3e}}, 0x40) 01:39:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'tun\x82U\xd8s%=\xac\xd8\x00', 0x1}) 01:39:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x40000024002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 01:39:05 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x17}, 0x56) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000340)={0x7}, 0x7) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:39:05 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000300)) write(r2, &(0x7f0000000300), 0xffffff7e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(r4, 0x80047601, &(0x7f0000000a80)) quotactl(0xb7, &(0x7f0000000840)='./file2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 01:39:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'tun\x82U\xd8s%=\xac\xd8\x00', 0x1}) 01:39:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'tun\x82U\xd8s%=\xac\xd8\x00', 0x1}) 01:39:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1001) 01:39:05 executing program 1: creat(0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x46, 0x0}}], 0x896, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 01:39:05 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) memfd_create(&(0x7f00000001c0)='/selinux/context\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4c0082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffecc) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 01:39:05 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x17}, 0x56) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000340)={0x7}, 0x7) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:39:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1001) 01:39:07 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000300)) write(r2, &(0x7f0000000300), 0xffffff7e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(r4, 0x80047601, &(0x7f0000000a80)) quotactl(0xb7, &(0x7f0000000840)='./file2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 01:39:07 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x17}, 0x56) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000340)={0x7}, 0x7) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:39:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1001) 01:39:07 executing program 1: creat(0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x46, 0x0}}], 0x896, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 01:39:07 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) memfd_create(&(0x7f00000001c0)='/selinux/context\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4c0082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffecc) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 01:39:07 executing program 1: creat(0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x46, 0x0}}], 0x896, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 01:39:08 executing program 1: creat(0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x46, 0x0}}], 0x896, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 01:39:08 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) memfd_create(&(0x7f00000001c0)='/selinux/context\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4c0082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffecc) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 01:39:08 executing program 1: syz_execute_func(&(0x7f0000000040)="04efb5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000806000c4c2a9057c5d324d9ac8378fe9509b9d649d640000c4e2ed8c0feff265dc5f00c3660f3832c5363ef80f9966030faee42c24a1a1460f569f000026400f0d180f1a0efe5ff6e3df818e20b00000f1dc00000fefb3000000000f01c36666450f17720d14111d54111d00") 01:39:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1001) 01:39:08 executing program 1: syz_execute_func(&(0x7f0000000040)="04efb5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000806000c4c2a9057c5d324d9ac8378fe9509b9d649d640000c4e2ed8c0feff265dc5f00c3660f3832c5363ef80f9966030faee42c24a1a1460f569f000026400f0d180f1a0efe5ff6e3df818e20b00000f1dc00000fefb3000000000f01c36666450f17720d14111d54111d00") 01:39:08 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000300)) write(r2, &(0x7f0000000300), 0xffffff7e) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/loop-control\x00', 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FS_IOC_GETVERSION(r4, 0x80047601, &(0x7f0000000a80)) quotactl(0xb7, &(0x7f0000000840)='./file2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000000c0)) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 01:39:08 executing program 1: syz_execute_func(&(0x7f0000000040)="04efb5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000806000c4c2a9057c5d324d9ac8378fe9509b9d649d640000c4e2ed8c0feff265dc5f00c3660f3832c5363ef80f9966030faee42c24a1a1460f569f000026400f0d180f1a0efe5ff6e3df818e20b00000f1dc00000fefb3000000000f01c36666450f17720d14111d54111d00") 01:39:09 executing program 1: syz_execute_func(&(0x7f0000000040)="04efb5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000806000c4c2a9057c5d324d9ac8378fe9509b9d649d640000c4e2ed8c0feff265dc5f00c3660f3832c5363ef80f9966030faee42c24a1a1460f569f000026400f0d180f1a0efe5ff6e3df818e20b00000f1dc00000fefb3000000000f01c36666450f17720d14111d54111d00") 01:39:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1001) 01:39:10 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x3fffffff) 01:39:10 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) memfd_create(&(0x7f00000001c0)='/selinux/context\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4c0082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffecc) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 01:39:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)}}], 0x8000048, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:39:10 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) memfd_create(&(0x7f00000001c0)='/selinux/context\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4c0082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffecc) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 01:39:10 executing program 4: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500070021001000000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:39:10 executing program 4: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500070021001000000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:39:10 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x3fffffff) 01:39:10 executing program 4: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500070021001000000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:39:10 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x3fffffff) 01:39:11 executing program 1: futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0x3fffffff) 01:39:11 executing program 4: r0 = socket$inet6(0x10, 0x800000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500070021001000000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 01:39:13 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) memfd_create(&(0x7f00000001c0)='/selinux/context\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4c0082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffecc) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 01:39:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x7ff9, 0xffffffffffffffda) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 01:39:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [], {0x2}, [{}]}, 0x2c, 0x0) 01:39:13 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) memfd_create(&(0x7f00000001c0)='/selinux/context\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4c0082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffffffffffecc) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, 0x0, &(0x7f00000002c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(r4, 0x5429, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 01:39:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)}}], 0x8000048, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:39:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)}}], 0x8000048, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 01:39:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [], {0x2}, [{}]}, 0x2c, 0x0) 01:39:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x7ff9, 0xffffffffffffffda) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 01:39:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [], {0x2}, [{}]}, 0x2c, 0x0) 01:39:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x7ff9, 0xffffffffffffffda) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 1248.088387] ================================================================== [ 1248.097221] BUG: KASAN: use-after-free in sk_dst_check+0x347/0x380 [ 1248.103923] Read of size 4 at addr ffff8800badaa580 by task syz-executor.2/2467 [ 1248.111561] [ 1248.113212] CPU: 0 PID: 2467 Comm: syz-executor.2 Not tainted 4.4.174+ #17 [ 1248.120446] 0000000000000000 4337e772e4cc98ec ffff8801d8b3f698 ffffffff81aad1a1 [ 1248.129443] 0000000000000000 ffffea0002eb6a80 ffff8800badaa580 0000000000000004 [ 1248.139479] 0000000000000000 ffff8801d8b3f6d0 ffffffff81490120 0000000000000000 [ 1248.148740] Call Trace: [ 1248.151606] [] dump_stack+0xc1/0x120 [ 1248.157034] [] print_address_description+0x6f/0x21b [ 1248.163824] [] kasan_report.cold+0x8c/0x2be [ 1248.169820] [] ? sk_dst_check+0x347/0x380 [ 1248.175646] [] __asan_report_load4_noabort+0x14/0x20 [ 1248.182685] [] sk_dst_check+0x347/0x380 [ 1248.188337] [] ? __sk_dst_check+0x270/0x270 [ 1248.194487] [] udp_sendmsg+0x114f/0x1c60 [ 1248.200309] [] ? udp_sendmsg+0x62d/0x1c60 [ 1248.206217] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 1248.212471] [] ? udp_lib_unhash+0x630/0x630 [ 1248.218457] [] ? sock_has_perm+0x2a8/0x400 [ 1248.224529] [] ? sock_has_perm+0xa6/0x400 [ 1248.230524] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 1248.238497] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1248.245435] [] ? check_preemption_disabled+0x3c/0x200 [ 1248.252382] [] ? check_preemption_disabled+0x3c/0x200 [ 1248.259331] [] ? inet_sendmsg+0x143/0x4d0 [ 1248.265393] [] inet_sendmsg+0x202/0x4d0 [ 1248.271057] [] ? inet_sendmsg+0x76/0x4d0 [ 1248.276783] [] ? inet_recvmsg+0x4d0/0x4d0 [ 1248.282609] [] sock_sendmsg+0xbe/0x110 01:39:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x7ff9, 0xffffffffffffffda) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 1248.288167] [] ___sys_sendmsg+0x369/0x890 [ 1248.293981] [] ? copy_msghdr_from_user+0x550/0x550 [ 1248.300621] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1248.307398] [] ? __do_page_fault+0x2b3/0x7f0 [ 1248.313477] [] ? retint_kernel+0x2d/0x2d [ 1248.319204] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 1248.326056] [] ? trace_hardirqs_on_thunk+0x17/0x19 [ 1248.332920] [] ? __do_page_fault+0x33f/0x7f0 [ 1248.339121] [] ? retint_kernel+0x2d/0x2d [ 1248.345144] [] ? __sys_sendmmsg+0x1eb/0x2e0 [ 1248.351135] [] __sys_sendmmsg+0x1d6/0x2e0 [ 1248.356952] [] ? SyS_sendmsg+0x50/0x50 [ 1248.362544] [] ? __might_fault+0x95/0x1d0 [ 1248.368361] [] ? SyS_clock_gettime+0x118/0x1e0 [ 1248.374695] [] ? SyS_clock_settime+0x220/0x220 [ 1248.380962] [] ? __compat_put_timespec.isra.0+0xce/0x140 01:39:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {}, [], {0x2}, [{}]}, 0x2c, 0x0) [ 1248.388122] [] ? compat_SyS_clock_gettime+0x162/0x1f0 [ 1248.395275] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 1248.402164] [] compat_SyS_sendmmsg+0x32/0x40 [ 1248.408339] [] ? compat_SyS_sendmsg+0x40/0x40 [ 1248.414601] [] do_fast_syscall_32+0x32d/0xa90 [ 1248.420891] [] sysenter_flags_fixed+0xd/0x1a [ 1248.427207] [ 1248.428868] Allocated by task 2467: [ 1248.432620] [] save_stack_trace+0x26/0x50 [ 1248.438617] [] kasan_kmalloc.part.0+0x62/0xf0 [ 1248.445202] [] kasan_kmalloc+0xb7/0xd0 [ 1248.451028] [] kasan_slab_alloc+0xf/0x20 [ 1248.457040] [] kmem_cache_alloc+0xdc/0x2c0 [ 1248.463092] [] dst_alloc+0xf3/0x1b0 [ 1248.468540] [] ipv4_blackhole_route+0x30/0x720 [ 1248.474940] [] xfrm_lookup_route+0xf4/0x140 [ 1248.481082] [] ip_route_output_flow+0x93/0xa0 [ 1248.487578] [] udp_sendmsg+0x1537/0x1c60 [ 1248.493605] [] inet_sendmsg+0x202/0x4d0 [ 1248.499663] [] sock_sendmsg+0xbe/0x110 [ 1248.505529] [] ___sys_sendmsg+0x369/0x890 [ 1248.511752] [] __sys_sendmmsg+0x1d6/0x2e0 [ 1248.517912] [] compat_SyS_sendmmsg+0x32/0x40 [ 1248.524142] [] do_fast_syscall_32+0x32d/0xa90 [ 1248.530552] [] sysenter_flags_fixed+0xd/0x1a [ 1248.536797] [ 1248.538438] Freed by task 348: [ 1248.541643] [] save_stack_trace+0x26/0x50 [ 1248.547811] [] kasan_slab_free+0xb0/0x190 [ 1248.553782] [] kmem_cache_free+0xbe/0x350 [ 1248.560038] [] dst_destroy+0x26f/0x330 [ 1248.566046] [] dst_gc_task+0x1be/0x530 [ 1248.571901] [] process_one_work+0x825/0x1720 [ 1248.578438] [] worker_thread+0x4e4/0xf50 [ 1248.584466] [] kthread+0x273/0x310 [ 1248.590020] [] ret_from_fork+0x55/0x80 [ 1248.596038] [ 1248.597772] The buggy address belongs to the object at ffff8800badaa500 [ 1248.597772] which belongs to the cache ip_dst_cache of size 208 [ 1248.611356] The buggy address is located 128 bytes inside of [ 1248.611356] 208-byte region [ffff8800badaa500, ffff8800badaa5d0) [ 1248.624109] The buggy address belongs to the page: [ 1248.629648] kasan: CONFIG_KASAN_INLINE enabled [ 1248.634403] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1248.647970] Modules linked in: [ 1248.651394] CPU: 1 PID: 2451 Comm: syz-executor.3 Not tainted 4.4.174+ #17 [ 1248.658447] task: ffff8801cfb32f80 task.stack: ffff8800a4b60000 [ 1248.664525] RIP: 0010:[] [] debug_object_activate+0x19e/0x470 [ 1248.673805] RSP: 0018:ffff8800a4b67430 EFLAGS: 00010002 [ 1248.679271] RAX: 1ffffd40005d6d50 RBX: 0000000000000014 RCX: ffffffff82ea7280 [ 1248.686580] RDX: 0000000000000013 RSI: 0000000000000001 RDI: 0000000000000098 [ 1248.694119] RBP: ffff8800a4b67520 R08: ffffffff840a5388 R09: 0000000000000292 [ 1248.701415] R10: ffffffff83a41a80 R11: 0000000000000000 R12: 0000000000000080 [ 1248.708705] R13: ffff8800b37d4e00 R14: dffffc0000000000 R15: 1ffff1001496ce8a [ 1248.716033] FS: 0000000000000000(0000) GS:ffff8801db700000(0063) knlGS:00000000f5542b40 [ 1248.724286] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 1248.730184] CR2: 00000000093e91b4 CR3: 00000000b9e80000 CR4: 00000000001606b0 [ 1248.737470] Stack: [ 1248.739648] ffff8801cfb33848 1ffff1001496ce8a ffffffff82ea7280 ffffffff840a5388 [ 1248.747966] 0000000041b58ab3 ffffffff82c76911 ffffffff81b0c090 1ffff1001496ce90 [ 1248.756203] ffffffff00000001 1ffffffff0506d10 0000000000000000 0000000000000000 [ 1248.764382] Call Trace: [ 1248.767039] [] ? debug_object_init_on_stack+0x20/0x20 [ 1248.773907] [] ? check_preemption_disabled+0x3c/0x200 [ 1248.780777] [] ? check_preemption_disabled+0x3c/0x200 [ 1248.787905] [] __call_rcu.constprop.0+0x35/0x930 [ 1248.794368] [] kfree_call_rcu+0x15/0x20 [ 1248.800043] [] nf_conntrack_free+0xaa/0x120 [ 1248.806057] [] destroy_conntrack+0x270/0x380 [ 1248.812139] [] ? destroy_conntrack+0x74/0x380 [ 1248.818304] [] ? __nf_conntrack_confirm+0x13a0/0x13a0 [ 1248.825169] [] nf_conntrack_destroy+0x99/0x1a0 [ 1248.831430] [] ? skb_make_writable+0x360/0x360 [ 1248.837833] [] skb_release_head_state+0x15a/0x210 [ 1248.844347] [] ? dst_discard_out+0x16/0x20 [ 1248.850569] [] skb_release_all+0x16/0x60 [ 1248.856303] [] kfree_skb+0xf7/0x400 [ 1248.861609] [] dst_discard_out+0x16/0x20 [ 1248.867532] [] ip_local_out+0x9c/0x180 [ 1248.873094] [] ip_send_skb+0x3e/0xc0 [ 1248.878483] [] udp_send_skb+0x4fd/0xc70 [ 1248.884299] [] udp_sendmsg+0x16cf/0x1c60 [ 1248.890119] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 1248.896287] [] ? udp_lib_unhash+0x630/0x630 [ 1248.902419] [] ? sock_has_perm+0x2a8/0x400 [ 1248.908323] [] ? sock_has_perm+0xa6/0x400 [ 1248.914174] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1248.921119] [] ? check_preemption_disabled+0x3c/0x200 [ 1248.927979] [] ? check_preemption_disabled+0x3c/0x200 [ 1248.934967] [] ? inet_sendmsg+0x143/0x4d0 [ 1248.941066] [] inet_sendmsg+0x202/0x4d0 [ 1248.946722] [] ? inet_sendmsg+0x76/0x4d0 [ 1248.952548] [] ? inet_recvmsg+0x4d0/0x4d0 [ 1248.958372] [] sock_sendmsg+0xbe/0x110 [ 1248.963935] [] ___sys_sendmsg+0x369/0x890 [ 1248.969770] [] ? copy_msghdr_from_user+0x550/0x550 [ 1248.976373] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1248.983240] [] ? __do_page_fault+0x2b3/0x7f0 [ 1248.989322] [] ? retint_kernel+0x2d/0x2d [ 1248.995064] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 1249.002081] [] ? trace_hardirqs_on_thunk+0x17/0x19 [ 1249.008691] [] ? __do_page_fault+0x33f/0x7f0 [ 1249.014779] [] ? retint_kernel+0x2d/0x2d [ 1249.020514] [] ? __sys_sendmmsg+0x1eb/0x2e0 [ 1249.026505] [] __sys_sendmmsg+0x1d6/0x2e0 [ 1249.032321] [] ? SyS_sendmsg+0x50/0x50 [ 1249.037974] [] ? __might_fault+0x95/0x1d0 [ 1249.043828] [] ? compat_SyS_clock_gettime+0x162/0x1f0 [ 1249.050870] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 1249.057731] [] compat_SyS_sendmmsg+0x32/0x40 [ 1249.063815] [] ? compat_SyS_sendmsg+0x40/0x40 [ 1249.070016] [] do_fast_syscall_32+0x32d/0xa90 [ 1249.076276] [] sysenter_flags_fixed+0xd/0x1a [ 1249.082436] Code: 48 c1 e8 03 42 80 3c 30 00 0f 85 44 02 00 00 4d 8b 24 24 4d 85 e4 0f 84 b5 00 00 00 49 8d 7c 24 18 83 c3 01 48 89 fa 48 c1 ea 03 <42> 80 3c 32 00 0f 85 f5 01 00 00 4d 3b 6c 24 18 75 c0 4d 8d 74 [ 1249.112113] RIP [] debug_object_activate+0x19e/0x470 [ 1249.119051] RSP [ 1249.122712] ---[ end trace 0f040f0d18089b95 ]--- [ 1249.127486] Kernel panic - not syncing: Fatal exception [ 1250.285225] Shutting down cpus with NMI [ 1250.289761] Kernel Offset: disabled [ 1250.293540] Rebooting in 86400 seconds..