ecuting program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x6e) munlockall() pselect6(0x40, &(0x7f00000000c0)={0x0, 0x58}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200), 0x0) 23:01:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0xfffffffffffffffe}, 0x5) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:13 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff679, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:13 executing program 2: exit_group(0xfffffffffffffffa) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x100000000}, &(0x7f0000000200), 0x0) 23:01:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 23:01:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) signalfd(r1, &(0x7f0000000040)={0x4000000000006}, 0x7ec58586) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:13 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:13 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/168, 0xa8, 0x40002000, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 23:01:13 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x810, r2, 0x0) setreuid(0x0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffff7f00000000050002000000000000001900ffffffff9500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x70) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:14 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x400}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, &(0x7f0000000200), 0x0) 23:01:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:14 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:14 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:14 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:14 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) recvfrom(r2, &(0x7f00000002c0)=""/118, 0x76, 0x40002000, &(0x7f0000000340)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f0000000080)=""/17, 0x11}], 0x2, &(0x7f0000000240)=""/57, 0x39}, 0x20010044) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)) pselect6(0xfffffffffffffe60, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)="fcf378460d6af98a9d8731f4c14a4062aa2f59ccad20faa780d616765229a79507a371fec002c7a3ca485d84555c851323fd2565dbf0054688e9d387b02d5af84e30989316eb1cff3b29ffe728a8eee2d832d6c5e82d61f4aa567340a7c50a5da04720cc0b454de3c443af4977dce0509efc82aef0d4ae5981c0ddc75fd7568e1e1164a68cbef8cbb6f63413008578d795", 0x91, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000380)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) pipe(&(0x7f0000000000)) 23:01:14 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) ioctl(r1, 0x9, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:14 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:14 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:14 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:14 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:14 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) getsockopt(r3, 0x1, 0x0, &(0x7f0000000040)=""/62, &(0x7f0000000080)=0x3e) fdatasync(r1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:14 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:15 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:15 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="1b4c72bde020829d4a09d614c8910814", 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x3}]}) 23:01:15 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x81000, 0x180) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0x2) statx(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x400, 0x800, &(0x7f0000000900)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0xffffff00, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000, 0x1, 0x2}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x20000000, 0x0, 0x3}, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x518, 0x228, 0x138, 0x0, 0x0, 0x138, 0x448, 0x448, 0x448, 0x448, 0x448, 0x4, &(0x7f0000000280), {[{{@ipv6={@loopback, @remote, [0x7fffff80, 0xffffffff, 0x1fe, 0xffffff00], [0xffffffff, 0xff, 0xffffff00], 'lo\x00', 'nlmon0\x00', {0xff}, {}, 0x3a, 0x4, 0x2, 0x10}, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x47a5, 0x8, 0x0, 0x0, 0x0, "897831f6bbc08ce4aaa08bc7e4fa0890430a86baa374102b8bf66c16b5a506e1ee093dae5c5b5009c262b117af705f81ddf62bd4884899db8202e54e2b49ef75"}}}, {{@ipv6={@ipv4={[], [], @empty}, @remote, [0xffffff00, 0xffffffff, 0xff000000], [0xffffff00, 0xff000000, 0xff, 0xffffffff], 'ip_vti0\x00', 'caif0\x00', {0xff}, {0xff}, 0x3b, 0x81e5, 0x2, 0x1}, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x5}}}, {{@ipv6={@local, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, [0xff, 0xffffffff, 0x0, 0xff000000], [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 'syz_tun\x00', 'ip_vti0\x00', {}, {}, 0xc, 0x3, 0x1, 0x3c}, 0x0, 0x1f8, 0x220, 0x0, {}, [@common=@inet=@recent1={0x108, 'recent\x00', 0x0, {0xffff, 0x6d8, 0x1, 0x0, 'syz1\x00', 0x400, [0x0, 0x0, 0x88445376f4c2fcf4]}}, @common=@unspec=@addrtype1={0x28, 'addrtype\x00', 0x1, {0x8ca, 0x40, 0x3}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xfffffffffffffffd, 0x3ff, 0x5f}, {0x401, 0x6, 0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r7 = fcntl$dupfd(r4, 0x406, r4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) write$binfmt_misc(r9, &(0x7f0000000a00)={'syz1', "76ad7bba1d5291f9b48c5309b021bf239effb319e1d85243f373819a7e6a0433984952e1556cc51362c36df48ad2fe00e8a526537f40a9e8f58e28c9bc6e5992"}, 0x44) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) r10 = accept4$unix(r7, &(0x7f00000001c0), &(0x7f0000000100)=0x6e, 0x1000) sendfile(r2, r10, &(0x7f0000000240)=0x46, 0x8) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) 23:01:15 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:15 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:15 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x478d, 0xfffffffffffffff7, 0xfffffffffffffc7d, 0x1000}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012cbd7000fbdbdf2502000000eb000100", @ANYRES32=r5, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=0x0], 0x58}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000440)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000480)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) r11 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r11, 0x0, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r11, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r12}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14) accept$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x65, &(0x7f0000000680)={@multicast1, @loopback, 0x0}, &(0x7f00000006c0)=0xc) r15 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r15, 0x0, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r15, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000005200000016a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f4f1644d4e5bec6d6dc77200d0777a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64ca"], &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r16}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) r18 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r18, 0x0, 0x0) setsockopt$inet6_group_source_req(r18, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r18, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r18, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r19}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r20, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r20, 0x5460, 0x0) r21 = fcntl$dupfd(r20, 0x406, r20) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r21, 0x10e, 0x8, 0x0, 0x0) accept$packet(r11, &(0x7f0000008c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008cc0)=0x3a2) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r23, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r23, 0x5460, 0x0) r24 = fcntl$dupfd(r23, 0x406, r23) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r24, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r24, 0x0, 0x8, &(0x7f0000008d00)={0x0, @loopback, @local}, &(0x7f0000008d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008e40)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000008f40)=0xe8) accept$packet(r1, &(0x7f0000008f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008fc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000090c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000091c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000009280)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000009940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000009900)={&(0x7f00000092c0)={0x63c, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x4}}, {{0x8}, {0x14c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xffff, 0x9, 0x6, 0x8}, {0x8001, 0x7, 0x6, 0x400}, {0x7, 0x9, 0xfffffffffffffffa, 0x7ff}]}}}]}}, {{0x8, 0x1, r14}, {0xec, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xca}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r17}, {0xbc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x328}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff1d}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r22}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8}, {0x88, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3f4, 0x2665, 0x7, 0x5}, {0x81, 0x2, 0x0, 0x9}, {0x1, 0x1ff, 0x400, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}]}}, {{0x8, 0x1, r26}, {0xf4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r27}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3b}}}]}}]}, 0x63c}, 0x1, 0x0, 0x0, 0x1}, 0x800e089) r30 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r30, 0x8010743f, &(0x7f0000000080)) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:15 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:15 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:15 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:15 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x1c9b873b) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) flistxattr(r0, &(0x7f0000000000)=""/61, 0x3d) timerfd_create(0x6, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x7, 0x80, 0xffff}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:15 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20003, 0xc06, 0xfffffffffffffffc, 0x588f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x5, 0xfff, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) 23:01:15 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) signalfd(r1, &(0x7f00000002c0), 0xffffffffffffff3e) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='coda\x00', 0x40, &(0x7f0000000200)='\xf6eth0!\x00') pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r7 = dup2(r0, r4) ioctl$RTC_WIE_OFF(r7, 0x7010) 23:01:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)={{0x108, 0x9, 0x5, 0x8a, 0x2d5, 0x7, 0x300, 0xfffffffffffffff9}, "30c2d1d94ed0909468c7bb72e751b4aa7e2b35c00943f0d33a5fd512b168a9919373167eda1f83236e9c4418fed0906ad1e22fa60f913f0af9d03c3c45fce5365f2e222c52d5ebe0dc0c7cefa02cbaaf4ac16c11edf1d8909bd1cdf0be1921b2b3ea7cdad67106c5a3f8a798312b29a2439795e0ba1722474112b46b554c7ab76ca06ab0d3f3f5292dd9a84c82315cb15cc1c62a96749a71aec9bbffadf450a5d74394989ba7f8caf10f6c8a4c627902ba542896f4a1bc5fca1f88387fa32914c97d394983b1f8bbf4ee53387d9eba3693f87c6e6eceb72c97afb38b523ff480f4c5f7d6da76446f88de21c8eb626defa3330c7fd81051", [[], [], [], [], [], [], [], [], [], []]}, 0xb17) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) fdatasync(r2) 23:01:15 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:15 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:15 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:01:16 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:16 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x81000, 0x0) mkdirat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x1ff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r4 = socket(0x10, 0x2, 0xf7fffffffffff00a) r5 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r4, &(0x7f00000028c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002880)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="641300000c0f22072dbd7000fedbdf250c00000614000000ff01000000000000000000000000000160021d007deb0fe2216d8d45467b9fdde622bf30bbd30b8aea8110a9b633e0766f5b7895374fe7050c87a33ab1fe489b4ba12777a43df0967ef9b5f4992d85555edb8b473bf2c58e136af549c6a0a403fefafcec5a7f6e854e5c6128af937a14c998f0095dce4e4d2b02f7df804b17c3cb7dd9671f7809506bcbd279f128690e7d334c97b7964f94a872f8530405e97c95618c287b55fe21612a377bf91cc12c28410ca73b3eadc73392b905db005cefe18bf5ce407f53117c0b72c7e955f3cd9e783d92f74d4d3b381eba23cda5a4a443f0971afdad8c71d412c2686713a9dfb3cab3a1547ae475cd864d9818415afbc453804da9fab517e01d68fc5e9753f9584416ab37f3658a04979c4e36d493a8ee990b6824a8faac50b9b83d40706f97cc30b3491d3755a1e090b08d4910dd379d8ee5c1a7cede65a990ec5208b73af45bad3e086a06ce97de9731b286fe53c8075089ed2ef5689bf1993c4212bded86c3bb97a23cb1b37bf79a651bff4a0578cac41cbd32adf70a011a6006b8da64fbfc6bea1c4750df31a8ac0b91a1830fec68c3d76b53042e516091e7c72c041e72378abb01680fcf22a9214ae180775c442de3ea816f8bd22a5da1b87e87afba1f9badd475f56d2406b88aff572a7a4f49e3b1fe9cac91aeead9f237fee410a6656d6d36600a136db97f22fed8f849e68d096e437331ef89ca11442e7c61c497daa1780f549afb36f03882897c91969e743e89c3d89a88fb0463ff63c861a20985533b55359f7c1f6b3e9e5ce9ad8d2757a4d42d55b47207d4ca93d6ea8be07ef937f46a71dabd15c02810001200656d302c885daf33f5ee9a24351e0e90cddef99f51d9fe7b4afed2284f0bbb2ed1", @ANYRES32=r5, @ANYBLOB="38e66eb57db800"/18, @ANYRES32, @ANYBLOB="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"], 0x11a4}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000002940)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000002980)={0x14, r6, 0x824, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r6, 0x4, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40020041}, 0xc0b0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fdinfo/3\x00') setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000380)=0x5, 0x4) 23:01:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r1, 0xaf, 0x8}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x2, 0xc}, 0xc) signalfd4(r2, &(0x7f0000000040)={0x1}, 0x8, 0x80000) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x4}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:16 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:16 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:01:16 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:16 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:01:16 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:16 executing program 2: r0 = socket(0x8, 0x0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x8}, 0xf) fcntl$addseals(r0, 0x409, 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffd}, 0xfffffffffffffda8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfa}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 23:01:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x3}, 0x0, 0x0) 23:01:16 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:16 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040), 0x0) 23:01:16 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="01dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:01:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) dup3(r2, r1, 0x40000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:16 executing program 4: dup(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 23:01:16 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, 0x0}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:16 executing program 2: r0 = timerfd_create(0x0, 0x50dbce82b8824d4f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x17}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = getpid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f00000001c0)) rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x5, r4, 0xffffffffff600000, 0x0) write$cgroup_pid(r3, &(0x7f0000000100)=r4, 0x12) ioctl$int_out(r1, 0x5460, 0x0) r6 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) write$binfmt_script(r0, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x100b) r7 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r7) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:01:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 23:01:16 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:16 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, 0x0}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$inet6(r1, 0x0, &(0x7f0000000000)) accept4(r2, 0x0, &(0x7f0000000040), 0x40000) pselect6(0x40, &(0x7f00000001c0)={0x4, 0x652c, 0x4, 0x6, 0x8000, 0x4, 0x2, 0x8001}, &(0x7f0000000200)={0xeb4, 0x0, 0x5, 0x9, 0x40, 0xfffffffffffffffb, 0xffffffffffff0000, 0x8}, &(0x7f0000000240)={0x3, 0x7, 0x7fff, 0x100000001, 0x8, 0x46bc, 0x4, 0x3}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={0x8}, 0x8}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:01:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14, 0x81400) setsockopt$inet_mreqn(r1, 0x0, 0x7a, &(0x7f0000000100)={@multicast2, @empty, r4}, 0xc) 23:01:17 executing program 3: 23:01:17 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, 0x0}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:17 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:17 executing program 4: dup(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 23:01:17 executing program 3: 23:01:17 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x100) dup(r0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) sendto$inet6(r1, &(0x7f0000000240)="1e3e6bdf8db56177f5fdded963ee16ba34c01f2d3b98e74e85dce263ae66437b0f1e92e746052f8628d63b94887f416bff17a1135253fdbf0411c26f0e33928aa0592e8f189eb169d2f32bb62d0c52b550398df2e35845c638a1a21f8d441337c7b09ee8e402a1aae1b78b2ad6bb7b474b4c2a3d57e3478b325192ca9636c9f07f84da73cefdf42f34b02a3b9d791acb444bb52a64f2bc94f3befdc6c4e61ec26df0fbc84debb0382c8efd8970e9c23c691fda7478089891ebed45447045be617c2d81edf27739b5400a596e7c1cbe569e6c5b33938059f820b2782abde0e7418279948711c382", 0xe7, 0x0, &(0x7f0000000340)={0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, [], 0x1d}, 0x3}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x8040, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x6) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000b40)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvfrom$inet(r4, 0x0, 0x10, 0x100000122, 0x0, 0xfffffffffffffcc3) shutdown(r4, 0x0) setsockopt$inet6_int(r2, 0x29, 0x24, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_ifreq(r2, 0x8918, &(0x7f0000000380)={'yam0\x00', @ifru_flags=0x1000}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x181840, 0x0) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000080)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) fcntl$dupfd(r6, 0x406, r6) 23:01:17 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:17 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {&(0x7f0000000680), 0xfc56}], 0x3}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 23:01:17 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:18 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x253) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) 23:01:18 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:01:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) getitimer(0x0, &(0x7f0000000000)) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) flock(r0, 0xe) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffff7fff}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0xdf61, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0) 23:01:18 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:01:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) 23:01:18 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:01:18 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:01:18 executing program 3: 23:01:18 executing program 3: 23:01:18 executing program 3: 23:01:19 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) 23:01:19 executing program 4: 23:01:19 executing program 2: 23:01:19 executing program 3: 23:01:19 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(r1, &(0x7f0000000080)={0x200000}, 0xfffffffffffffd73) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) 23:01:19 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:01:19 executing program 4: 23:01:19 executing program 2: 23:01:19 executing program 3: 23:01:19 executing program 3: 23:01:19 executing program 2: 23:01:19 executing program 4: 23:01:20 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) 23:01:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000008c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x100, 0x9, 0xb, 0x200, 0x1, 0x8, 0x0, 0x7}, &(0x7f0000000040)={0x7, 0x9, 0x20, 0x2, 0x4, 0x7, 0x9, 0x33a2}, &(0x7f0000000080)={0x7fffffff, 0x5, 0x3ff, 0x5, 0x51, 0x10000, 0x3, 0x726}, &(0x7f00000001c0)={r1, r2+30000000}, &(0x7f0000000240)={&(0x7f0000000200)={0x6}, 0x8}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:20 executing program 0: 23:01:20 executing program 4: 23:01:20 executing program 3: 23:01:20 executing program 2: 23:01:20 executing program 3: 23:01:20 executing program 4: 23:01:20 executing program 0: 23:01:20 executing program 2: 23:01:20 executing program 0: 23:01:20 executing program 3: 23:01:21 executing program 2: 23:01:21 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) 23:01:21 executing program 3: 23:01:21 executing program 0: 23:01:21 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) dup3(r5, r2, 0x140000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:21 executing program 4: 23:01:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) time(0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x82}) read(r2, &(0x7f00000000c0)=""/19, 0x8) 23:01:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x3, 0x6, @local}, 0x204) close(r1) 23:01:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000780)=""/167, &(0x7f0000000840)=0xa7) 23:01:21 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340), &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, 0x0) 23:01:21 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r1) r2 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0x0, 0x0) dup3(r3, r2, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) 23:01:21 executing program 3: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00fbc90203805fb660cca8a388fb699979f63a6e775f02dc3e23515dcc96865832d0dbc39bb214aa7534d290d7576002c471e74ffae4b1d9b2a05a51d6b9705270e53dc282979bb50f1144d8bbe2bba7b57e1b56bd4f504a5dc93d1caa39e135b325efbbffcd5ddcd94fa7c6b00969db68be12882bb19e0447aa549e742ab3df0444b34f2d559cf0d7458f9720bd64751e11d9ef3881a296dc485c8f72225392968842dc68f9362317d7bccde02349702a54102369e2b8e5723f0c0695b65d6852f30d80566c21b5a7"], 0xc9, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000bf) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100400) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=',', 0x1, 0xffffffffffffffff) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000000)=0xffffffff000, 0x8080fffffffe) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000240)=0x400) writev(r3, &(0x7f00000014c0)=[{&(0x7f0000000040), 0x15}], 0x1) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000003c0)='\x00\x00\x00\x03\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) fstat(0xffffffffffffffff, &(0x7f0000000280)) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 456.892968] Invalid argument reading file caps for ./file0 [ 456.902224] Invalid argument reading file caps for ./file0 23:01:21 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00fbc90203805fb660cca8a388fb699979f63a6e775f02dc3e23515dcc96865832d0dbc39bb214aa7534d290d7576002c471e74ffae4b1d9b2a05a51d6b9705270e53dc282979bb50f1144d8bbe2bba7b57e1b56bd4f504a5dc93d1caa39e135b325efbbffcd5ddcd94fa7c6b00969db68be12882bb19e0447aa549e742ab3df0444b34f2d559cf0d7458f9720bd64751e11d9ef3881a296dc485c8f72225392968842dc68f9362317d7bccde02349702a54102369e2b8e5723f0c0695b65d6852f30d80566c21b5a7"], 0xc9, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000bf) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100400) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=',', 0x1, 0xffffffffffffffff) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000000)=0xffffffff000, 0x8080fffffffe) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000240)=0x400) writev(r3, &(0x7f00000014c0)=[{&(0x7f0000000040), 0x15}], 0x1) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000003c0)='\x00\x00\x00\x03\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) fstat(0xffffffffffffffff, &(0x7f0000000280)) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) bind$unix(r1, &(0x7f0000000000)=@abs={0x3, 0x0, 0x4e20}, 0x6e) sendto$inet6(r2, 0x0, 0x0, 0x240408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) request_key(0x0, 0x0, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socketpair(0x11, 0x3, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:21 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) 23:01:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0xff, 0x8000000000, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc}, 0x0, 0x0) 23:01:22 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 457.669460] audit: type=1400 audit(1568761282.006:62): avc: denied { validate_trans } for pid=26598 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 23:01:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x4) 23:01:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80000000000}, 0x8) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000001800)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x1, &(0x7f00000003c0)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r5, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r7 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x51) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:01:22 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:24 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80000000000}, 0x8) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000001800)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x1, &(0x7f00000003c0)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r5, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000240)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r7 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x51) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:01:24 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) 23:01:24 executing program 2: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(0xffffffffffffffff, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) 23:01:24 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:24 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:24 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:24 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r5, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/policy\x00', 0x0, 0x0) fallocate(r6, 0x0, 0x40000, 0xfff) fallocate(r5, 0x0, 0x0, 0x110001) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = dup2(r8, 0xffffffffffffffff) ioctl$UI_SET_MSCBIT(r9, 0x40045568, 0x4021) accept4$packet(r9, 0x0, &(0x7f0000000300), 0x0) ioctl$KDSKBSENT(r9, 0x4b49, &(0x7f0000000480)="1365d965a9d3b1eb3893b67f070cff3707b41c60443e4496179acf15e8a3852a2972551c2aac9607fcd214cb5fcac3aa157cc4e7b722d7") r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_STATUS(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="280029bd7000fedbdf25050000000c0002000300000000000000b24e000002000000000000000c000200ff070000000000000c0006000300000000000000955794ea646409becb25495744da8a3f78e37dd1ae9b62483bfd6a289260b170f84983c7edc6fee0bc6c980c9597530946c5775e7dee87ef5cc5fb1a651b9bcb4c62261043dd4d7f9d6b455917336f475c011e14845334e0833e5938b779f741d7246de016ea080b9a4b043f503f78d97ea5ead2b1e3b711d209adb8833a290033"], 0x44}, 0x1, 0x0, 0x0, 0x891}, 0x8081) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r11, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r12, 0x0, 0x0) fallocate(r12, 0x0, 0x40000, 0xfff) fallocate(r11, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x0, 0x8}) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x275a, 0x0) r15 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r14, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r15, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r15, 0x0, 0x40000, 0xfff) fallocate(r14, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, r15, 0x0, 0x8}) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r17 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r16, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r17, &(0x7f0000000000)=ANY=[], 0xfffffffffffffcb4) fallocate(r17, 0x0, 0x40000, 0xfff) fallocate(r16, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r16, 0xc028660f, &(0x7f0000000040)={0x0, r17, 0x0, 0x8}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r19 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r19, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r19, 0x0, 0x40000, 0xfff) fallocate(r18, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r18, 0xc028660f, &(0x7f0000000040)={0x0, r19, 0x0, 0x8}) write$UHID_SET_REPORT_REPLY(r18, &(0x7f0000000cc0)=ANY=[], 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xc0, r10, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xca86}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x80}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8}, {0x8}, {0x8, 0x1, r15}, {0x8, 0x1, r6}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r20}, {0x8, 0x1, r4}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000000}, 0x267851c16d1e0944) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, r10, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x70060001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r10, 0x1600, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48000}, 0x4) 23:01:24 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r5, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/policy\x00', 0x0, 0x0) fallocate(r6, 0x0, 0x40000, 0xfff) fallocate(r5, 0x0, 0x0, 0x110001) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = dup2(r8, 0xffffffffffffffff) ioctl$UI_SET_MSCBIT(r9, 0x40045568, 0x4021) accept4$packet(r9, 0x0, &(0x7f0000000300), 0x0) ioctl$KDSKBSENT(r9, 0x4b49, &(0x7f0000000480)="1365d965a9d3b1eb3893b67f070cff3707b41c60443e4496179acf15e8a3852a2972551c2aac9607fcd214cb5fcac3aa157cc4e7b722d7") r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_STATUS(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="280029bd7000fedbdf25050000000c0002000300000000000000b24e000002000000000000000c000200ff070000000000000c0006000300000000000000955794ea646409becb25495744da8a3f78e37dd1ae9b62483bfd6a289260b170f84983c7edc6fee0bc6c980c9597530946c5775e7dee87ef5cc5fb1a651b9bcb4c62261043dd4d7f9d6b455917336f475c011e14845334e0833e5938b779f741d7246de016ea080b9a4b043f503f78d97ea5ead2b1e3b711d209adb8833a290033"], 0x44}, 0x1, 0x0, 0x0, 0x891}, 0x8081) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r11, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r12, 0x0, 0x0) fallocate(r12, 0x0, 0x40000, 0xfff) fallocate(r11, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0x0, r12, 0x0, 0x8}) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x275a, 0x0) r15 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r14, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r15, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r15, 0x0, 0x40000, 0xfff) fallocate(r14, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, r15, 0x0, 0x8}) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r17 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r16, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r17, &(0x7f0000000000)=ANY=[], 0xfffffffffffffcb4) fallocate(r17, 0x0, 0x40000, 0xfff) fallocate(r16, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r16, 0xc028660f, &(0x7f0000000040)={0x0, r17, 0x0, 0x8}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r19 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r19, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r19, 0x0, 0x40000, 0xfff) fallocate(r18, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r18, 0xc028660f, &(0x7f0000000040)={0x0, r19, 0x0, 0x8}) write$UHID_SET_REPORT_REPLY(r18, &(0x7f0000000cc0)=ANY=[], 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xc0, r10, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xca86}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x80}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8}, {0x8}, {0x8, 0x1, r15}, {0x8, 0x1, r6}, {0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r20}, {0x8, 0x1, r4}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20000000}, 0x267851c16d1e0944) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, r10, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x70060001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r10, 0x1600, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48000}, 0x4) 23:01:25 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) 23:01:25 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:25 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) ioctl(r1, 0x80000001, &(0x7f0000000000)="54b9febd394f0c3dc990ca263f83210737feb021b91c1a6b4d65a59ff66acce234c153f8e778d022184e88a2e745111bbbf9ddfecb444dbb6b6e97c54e9d1ffb5c8ca62098290be53efe352b7376db") 23:01:25 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f00000003c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000b80)=ANY=[@ANYBLOB="bf309c7bd5d126a8aeddb731e6f02ac218fc1c0db8dab451dd72ad3a3c3ceb54af740421d04a3d03183fce06c372c21c797728fde24d41ae93587752d2421a1ab353c9cb6321db4a22aeeeb56581da7975b5bf61821d0384490463d8793ef07c2b921c295dd1dd9cf63b4d124a0c6a54079a4d21631e47c18cc4b8aa4fffae26c7c6384a0b98ac4c981f8c498879a6f636cf84549fcb292ba8fd494f5b3f8765c587e56d0dcf2aedaad22af499093f55c09b6e39548872922315ad9a983b4ff8fe2cfb69de2aa06a3e0956ab73efc78820ff812e40e67b19b61675b51df87a8dc467da0bdb231bb3faf311d0dc89aa", @ANYBLOB="f0644d77a0d5e235191c2fac920def92de87adc7d15f684d262aff5d058fcd443e5699cc6866c144418eafcab8f476a3d1a57870f54126046aa03a9054cbd77039b391d128af6153d7ee4e5b4bfa", @ANYBLOB="f66df0953194df695e64a00ceb8503359bdf487a8cdd325e00c550109aa396ff50f7121c982599d22735c752fbac41a9e1dbb4cd05ef0bbdd12f21b86a2235aef66e384d7c26b3eaa0e2289d64b13e432a4d6c8420948b4be768973b8de1479ee46e87f753bdbdd434c0d92a1a3620aa104b443f00", @ANYRESHEX=r4], 0x4}, 0x1, 0x0, 0x0, 0x2040000}, 0x4040884) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000d80)=ANY=[@ANYBLOB="7c01000072d6f894ab7544025e29f52b2ecbd2dfdcb43ad243f5b4a3417e5d9f29d44d21e6d3dc0cdc433a4886c3660aa9911cd9cd7b52da6e97c172c31194175a6339b4556be1f88440ed0a7c993c63e17e6bbe4427269e5eb411b854262681c647e6dd004acec866ad4ed1015f90f1d3d5160935b995ee5be4489a231b4125019a8d91ce8a631ea53310b8ae9df79f922be500891172fc8ca3e09c4d9e8b143dd91fedcec668c7cc1e57770c847de49756b407185056a85a4ede2984c6bb5e544ed4ce146b7c599ce2e8", @ANYRES16=r5, @ANYBLOB="010028bd7000fbdbdf25070000002c0005000c000200080004002300000008000100696200000c00020008000200ffffff7f0800010075647000340006000400020008000100008000000400020008000100070000000800010001000000080001000500000008000100fbffffff140001001000010069623a6772657461703000002c00090008000100050000000800010001000100080002000800000008000200070e0000080002001f00000008000200040004004c0007000c0003007f000000000000000c0004009c000000000000000c000300aa84000000000000080002007500000008000200b000000008000100020000000c000400fff70000000000007400040014000700080004003800000008000300008000000c00010073797a30000000000c00010073797a300000000014000700080002000100000008000100000000001c00070008000300ff0f000008000200e60f000008000200000000001400010062726f6164636173742d6c696e6b0000"], 0x17c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 23:01:25 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:25 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000001c0)={'bond_slave_1\x00', {0x2, 0x4e24, @rand_addr=0x6}}) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x6}, 0x28, 0x1) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r5, &(0x7f00000000c0)="e18e9925fd0a00b6a705ae447e10c4269ab0c633f6b3c22d73e5f21e2de9082b0b1e04691990fb155d1773dbab9d328597321bf24d50482be07f52f1cec8cdf62668d376fc2c04027e0b2a9f87ca7d81b0198f4cfe2a4d1eff79aead90871cacfd7a04459d443efba90b101a02085a2d90feb5c45c03e1e2ef7a04eaae4cca63a7903711037b"}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x1, 0x4}) 23:01:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r7, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20008084}, 0x40101) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:25 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:25 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 23:01:25 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:25 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) accept4(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80, 0x81000) setsockopt$inet6_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000140)="ab293c1c9d5a7d43b45aed951ea9176625a47f85fd23dbe7f6e30f0400617e8f8bd2f102a143ad04928560f8c9214ccb70d98468b5a65a2b73e8a542deac348eac47be2da09fc20e50e2a15241fb6e979b3d6c2b904be0c8e89cdb597d3e5d7283aafdb2c51a114bab3c108e87a538cebf601fd458428634dd43ef9a97bc2030f47f36be17f6", 0x86) 23:01:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x234578a6182debff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) fadvise64(r2, 0x0, 0xe93, 0x1) 23:01:26 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000100)) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800100, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f00000000c0)=0x200) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x5, r3, 0xffffffffff600000, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x400000, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='mountstats\x00') pread64(r4, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:26 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:26 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000040), 0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x20000, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x12, 0xc08d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x2}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup(r8) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r9, 0x29, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:26 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x5, r2, 0xffffffffff600000, 0x0) r3 = getpgid(r2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x0, 0x1, 0xfffffffffffffff9, 0x0, 0x4, 0x600, 0x6, 0xe7, 0x0, 0x9, 0x100000001, 0x8, 0x8, 0x4, 0x3ff, 0x1, 0x3, 0xfffffffffffffffc, 0x32940824, 0x1f, 0xbc20, 0x9, 0x7, 0x6, 0x74, 0xf4, 0x0, 0x5, 0x0, 0x5, 0x4, 0xfffffffffffffffe, 0xf3b5047, 0x1, 0x5, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0xffffffffffffff81}, 0x20000, 0x0, 0x7, 0x0, 0x100000001, 0x401, 0x2}, r3, 0xf, 0xffffffffffffffff, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:26 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000000c0)={0x1399ea4a, 0x1, 0xa727}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:26 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000680)={{0x108, 0xff, 0x1, 0x27, 0x36c, 0x7, 0x33e, 0xb604}, "49ae06e5b67584d453eff850a9833327cec10cc3c1c0d7ccae09b5196d2ae55b", [[], [], [], [], [], [], [], []]}, 0x840) 23:01:26 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:26 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021514000400000002001000000004d5000004d50000000002001300fc0000002bbd70000035000002001000000004d5000004d60000000005001a00ff010000dcb30000000000000000000100000000000000000000ffffe00000010000001002001000000004d3000004d500000000020013000000000025bd7000ff34000000000000000000000000b7353500f98e"], 0x90}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x40800) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000180)="9611731e60dd2885de1ac5841d51ee1001153fbb8c35d5c4f4260386e55148c7ce41aa547a007094e2150ec5150c9f46f423be1bdd536991db8d323bbc1d79e2ecb2a5aa4fb2a92142eb9eac1de5a79ac8727b2a316f6db42e2fa1d880734acc56d5ca9dc6a1325ac15430e3f2054be73b697e31be119a0f94fa2d3cfc80ec8e37108bd33318f0fbbeba398e1c2bca320be0d1c55c87556aeeb323755a444fcfe79c03ef35104cf7357c88a8ac03eddfa62b9d9039138a5305e51532cfa0e9dd4e4745d7154c64a9e7184a3022849faa3b3fc92079ea58", 0xd7, 0x44004, &(0x7f0000000280)={0xa, 0x4e24, 0x3, @rand_addr="f04720538b787b05606cab38b06175f3", 0x4de}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r6}], 0x3, 0x0) 23:01:26 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180)=0x3, 0x6c) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x5, @loopback, 0xfffffffd}, 0x1c) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e25}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f00000000c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0xfffffdbb) fcntl$notify(r5, 0x402, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) 23:01:26 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 23:01:26 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:26 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{0xd, 0x3b1}, {0x3, 0x98cc}, {0x0, 0x4}]}]}, {0x0, [0x61]}}, &(0x7f0000000680)=""/4096, 0x3f, 0x1000}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000001c0)=0x0) syz_open_procfs(r7, &(0x7f0000000200)='net/udp\x00') ioctl$int_out(r4, 0x5460, 0x0) r8 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000140)={{0x3, 0x3, 0x1, 0x1, 0x1}, 0x3, 0x4a, 0x107e}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r9 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r9) 23:01:26 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) r3 = accept4(r2, &(0x7f0000000080)=@ipx, &(0x7f0000000000)=0x80, 0x80000) sendto$inet6(r3, 0x0, 0x0, 0x200000c2, &(0x7f0000000140)={0xa, 0xfffffffffffffffc, 0x0, @loopback}, 0xa0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:27 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e25, 0x0, @loopback, 0x2}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:init_exec_t:s0\x00', 0x21) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x98) pipe(&(0x7f00000008c0)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000001c0)=""/104) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:27 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:27 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000200)) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000280)=""/98, 0x62}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/217, 0xd9}, {&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/6, 0x6}], 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cf01e527e2fd3de453a7daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400000100", "2f18ff59f4ffffff4116020a0000002d576914e70bfeb8a700"}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 23:01:27 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) rt_sigsuspend(&(0x7f0000000000)={0x68}, 0x8) ioctl$int_out(r4, 0xfca2, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="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", 0x1000, 0xfffffffffffffffb) r7 = getgid() keyctl$chown(0x4, r6, 0x0, r7) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, r8, 0xffffffffffffffff) 23:01:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffec0, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}, {r1}, {r3, 0xa226}], 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000001c0)=0x1ff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) write$selinux_attr(r7, &(0x7f0000000200)='system_u:object_r:systemd_passwd_var_run_t:s0\x00', 0x2e) ioctl$int_out(r5, 0x5460, 0x0) r8 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r8, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKPG(r9, 0x1269, &(0x7f0000000140)={0x4, 0x7, 0x14, &(0x7f00000000c0)="d79c362e17c5380a4000c660ab1ee95326183c9a"}) 23:01:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000200)='/\x00\b\x00', 0x6, 0x40c2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) flistxattr(r1, &(0x7f00000000c0)=""/103, 0x67) 23:01:27 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 23:01:27 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x1f, 0x43, 0x101, 0x2, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x1ff}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) fcntl$dupfd(r6, 0x406, r6) setsockopt$inet6_int(r6, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r6, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000000), 0x28) readahead(r5, 0x0, 0x9) ioctl$int_out(r2, 0x5460, 0x0) r7 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0xffffffffffffff6d, 0x2, 0x6}, 0x20, 0x1}) 23:01:27 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r3}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6, r3}) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xbeb8a01daa6e69a1) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000340)=0x6e) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r7, 0x10e, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) 23:01:27 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e8}, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@local}}, {{@in=@multicast2}}}, &(0x7f0000000040)=0xfffffffffffffc9d) 23:01:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000000)={0x9, 0xfffffffffffffffe, 0x8, 0x3896e691, 0x6, 0xfffffffffffffff7, 0x46}) 23:01:27 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:27 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000000c0)={0x5, {{0x2, 0x4e23, @local}}, 0x1, 0x1, [{{0x2, 0x4e20, @loopback}}]}, 0x110) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:27 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "3ceedd4a4bcf1823", "be564c8ed9e1507c4ad614a5d8f56a3b", "fc4b4273", "ceaf00ca7730d966"}, 0x28) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 23:01:27 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x80c, 0xffffffffffffffff) accept4(r4, 0x0, &(0x7f0000000000), 0x80000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r5}], 0x3, 0x0) 23:01:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x24, 0x202c0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xffff, 0x602002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x100000000, &(0x7f0000000100)=0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xc103, 0x0) io_cancel(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x1, r6, &(0x7f0000000140)="7ac0a0f67887cf192ccb30e3e2034ad83943e9b10988cf8c01f034388eee31b3e466c347603ab5264ffa91d61335916e34d411448ed7291d9ba3f9f3b294f2412db927eaa1e9aa510cc09cbe3ca960e122cf38ea483ad9ae51f19a3ae939e12644f509f480dd2f89072a8dd0ac6741e35c99d2eb825a6988eb970d57254ad0d42c243d4114705a21520ab4678b92cb000fb7f30b84c15f0760b0a49d41230801efa4f2ce87df6ae99263ee5dfed5cb2303a18ba9f4e13e8e93bba3ff31058dc80ae643ddf9ff78c8baf37f1390d1b435c088c865b7a824c4a02b020ee78c2242998bbf6be32c", 0xe6, 0x2, 0x0, 0x2, r7}, &(0x7f00000002c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e1f, 0x1, @rand_addr, 0x20}, 0xff6d) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r9, 0x5460, 0x0) r10 = fcntl$dupfd(r9, 0x406, r9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r10, 0x40044900, 0xee) ioctl$EVIOCSABS20(r10, 0x401845e0, &(0x7f0000000300)={0xe6cf, 0xbe00000000000, 0x80, 0x2, 0x0, 0x9}) 23:01:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) fcntl$getflags(r3, 0xb) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:28 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:28 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) fcntl$addseals(r1, 0x409, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r6, 0x0) setreuid(r4, r6) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r7 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) write$smack_current(r7, &(0x7f0000000000)='@wlan1eth0+posix_acl_access,loeth0em0.vboxnet1%cgroupvboxnet0\x00', 0x3e) pselect6(0x40, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0xa61, 0x4, 0x0, 0x0, 0x2, 0x0, 0x6, 0x2}, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 23:01:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3d0}, 0x1c) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000980)="2b1c7c814193c11a00e7579679f0e693e6ad72cbdd7c760a157fe573201dfda98eefbb199fd211edc2d4c0b7d761f0970e0e3cf5266bcf2e0523d252f8cb8865950f26d746fcb5b643e9cf7b44be20cf274a40e6bfd9440e603fc84d75ee624000dacb4969df34f0ea5dfa3e88bd0094c9912310be08d7a397a452a410c08329056fa3026234247e6e07ab24ea0bb0006c63fcddd229a313bc945a7ab1c45c36b2a6b01331c531244e6d77ce3e76012c7fe735e98fbf2c39fdb739f083", 0xbd, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) keyctl$get_persistent(0x16, r3, r5) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:28 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x11, 0x0, 0x4}}, 0x14) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x1c, 0x12, 0x0, "7001e0f57c8cf6270b24871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f3000", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a0900000000000000faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f00000003c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c000000e2faba4bcaaab4206716527c58e9dd25357c7799a5ef62440bfba9d1bd9c354b9de576c8a8a3d80cf468831f6d4d03000000c230a51d1a5b70186a63cd55ac6a62ed191518a5b70d87d23a65082821b628d6f656425e92e399c21c2d24859eaa3a55a26c2c7e000000000000000000005d2bd0f643cedca1312e34dd893e596661fc5a4e5cc246b84c2aa925e5b380f1dd6c7f52878d", @ANYRES16=r7, @ANYBLOB="080028bd7000fcdbdf25020000001c0007000c00030006000000000000000c00030009000000000000005c0005000c000200080003001f0000000c00020008000400060000000800010065746800080001006574680008000100657468000c00020008000200000000000c000200080004000700000091a7532daa025776946422c3040f3d1630152683d737e48ca28b29494709"], 0x3}, 0x1, 0x0, 0x0, 0x2040000}, 0x4040884) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1244020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r7, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x10) finit_module(r5, &(0x7f0000000140)='cpuset\x00', 0x0) ioctl$int_out(r4, 0x5460, 0x0) r8 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r8, 0x80045400, &(0x7f0000000100)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 23:01:28 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xd9353eb6552be628) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x19) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) timerfd_create(0x5, 0x80000) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) r8 = fcntl$dupfd(r5, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x6001ff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x406, r9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r10, 0x6, 0x15, &(0x7f00000000c0)=0x100000000, 0x4) 23:01:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:28 executing program 0: unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000000)='\a\x86\x17\x00\x00\x00oop#\x80', 0x0, 0x5aa200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:28 executing program 0: unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:29 executing program 0: unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) signalfd(r1, &(0x7f0000000180)={0x3}, 0xffffffffffffff06) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x77a) 23:01:29 executing program 0: mkdir(0x0, 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:29 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x20, 0x20000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004500001400000000002f9078ac7014bbac14140005029078000002004200009e0000000000000000ac1414aaac141400"], 0x0) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = accept4$inet(r4, 0x0, 0x0, 0x80000) write(r4, &(0x7f00000001c0), 0xfffffef3) link(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x2004e23, @broadcast}, 0x10) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$packet(0x11, 0xb, 0x300) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4, 0x7}, 0x1c) setsockopt$sock_int(r7, 0x1, 0xe49d428c730620c2, &(0x7f0000000440)=0x3, 0xfffffffffffffe0f) socket$inet6(0xa, 0x2, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000004c0)={0x3, 'team_slave_1\x00', 0x1}, 0x18) recvfrom(r4, &(0x7f0000000380)=""/72, 0x48, 0x3, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) ptrace$peek(0x1, r8, &(0x7f00000002c0)) 23:01:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'gre0\x00', @ifru_names='bridge_slave_0\x00'}}) poll(&(0x7f0000000040)=[{r2}, {r1}, {r3}], 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 23:01:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = dup2(r4, r1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet6_tcp_int(r7, 0x6, 0x9, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = creat(&(0x7f0000000380)='./bus\x00', 0x8) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r9, &(0x7f00000003c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c000000e2faba4bcaaab4206716527c58e9dd25357c7799a5ef62440bfba9d1bd9c354b9de576c8a8a3d80cf468831f6d4d03000000c230a51d1a5b70186a63cd55ac6a62ed191518a5b70d87d23a65082821b628d6f656425e92e399c21c2d24859eaa3a55a26c2c7e000000000000000000005d2bd0f643cedca1312e34dd893e596661fc5a4e5cc246b84c2aa925e5b380f1dd6c7f52878d", @ANYRES16=r10, @ANYBLOB="080028bd7000fcdbdf25020000001c0007000c00030006000000000000000c00030009000000000000005c0005000c000200080003001f0000000c00020008000400060000000800010065746800080001006574680008000100657468000c00020008000200000000000c000200080004000700000091a7532daa025776946422c3040f3d1630152683d737e48ca28b29494709"], 0x3}, 0x1, 0x0, 0x0, 0x2040000}, 0x4040884) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x254, r10, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9f36}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5e82}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x1}, 0x800) r11 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r11, 0x10e, 0x8, 0x0, 0x0) r12 = dup(r11) ioctl$KDSETMODE(r12, 0x4b3a, 0xfffffffffffff08c) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000000)) r13 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) fsetxattr$trusted_overlay_redirect(r13, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 23:01:29 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="100000001701000730"], 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:29 executing program 0: mkdir(0x0, 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4c300) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r5 = openat$cgroup_ro(r4, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f00000000c0), 0x837ad1ff3c956af2, 0x0) 23:01:29 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:29 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpid() r1 = syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/pid_for_children\x00') r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 23:01:30 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) fallocate(r7, 0x0, 0x7fffffff, 0x9) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) sendto$inet6(r3, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) poll(&(0x7f0000000040)=[{r3}, {r0}, {r4}], 0x3, 0x0) 23:01:30 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:30 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='%\xfa\x00\x00\xe7\xe9\xa7\x12\xdf\xb7\x00', 0x1c, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:30 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(0xffffffffffffffff, r2, 0x0, 0x88000fc000002) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r8, 0x0, 0x17, &(0x7f0000000300)='cgroup.max.descendants\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_netfilter(r6, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="08000e00ac14141f668567c59cb8ab5510a759ba9e766844f8ade66047b7a6d46e0ddf45d390cfbcd3c5f44da1d16cc62c75e21dacf198b1c1c81ed4f63e58debf9b5c8b98674ddf77fbc83d558b8396e9b6a4e0798df69658c94830ac68f37d449d78477cfc4b6a9e70397065ff5cac490ac32e4fabf77b07512c2a3fac28963035c48f0cb4af54d09be9371f84f97ea7de694a01461bf3c9c141e8e1badb46635a5e9211757e8e6cf221380adb29229683877b94bab6ff9d79e1869507e54d78ee7530e4bbdb6facda2b29ef5f659ef34e369dc2bad65813f438239ce9858ec5b4952ec1d1a526d312c2d410d7ec7360f48b751ce7d0408e5e0fa4b6054c52c9b400f26a4419e215d1ef536212f38d277a2f4c113c3d2aa5a5af371531a26014ee3f70dd868f41c37ed60fe7517e5d4f43ac19b4c60127d50449e758152707aa0befd671573e012dc377c4b7eef244e406653554ea431cbf0c007f002ff1939f42370000304571deb3e551884143ce067f5ec0749c0e8d6651902215de40646a52e9a8330271665c36a2c04382b5b0b07e934da33f89aa8ecca5c21012a0d7f0007e0008006900ac1414aaf060e4dac4696c33ce10362bbb056b92d1c11b9fb588003bade1607b5eaddbe65d5698d566c5e8374a66014ce29b42c8b62d732cb2ac7da618bea159e8b5c332c54b86d532f765fab93c27e3f9d702e6d97e1b5a0cb322a01d0bc59739c1ffc037ec1bb3e48c1c4ff4dc7b678bf6da6fa38be1db148b050e722c03f2cc02557e25c9bd1b455bed8e373d2584248e51b306d444c958c9859a0bf9d534913720b2805e52a456259c2742369cda5209b877ee976ad95ab0ac2cbbf9feddd8f4e6f9de3ed548108a446e82a2254e36916fd8ec24edea7f2c3957e941e4defc15", @ANYRES32=r9, @ANYBLOB="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"], 0x14d8}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000500)}], 0x1, 0x0) 23:01:30 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket(0xd, 0xa, 0xb74) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x5, r2, 0xffffffffff600000, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000240)=0x0) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$getsig(0x5, r7, 0xffffffffff600000, 0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r9, 0x5460, 0x0) fcntl$dupfd(r9, 0x406, r9) setsockopt$inet6_int(r9, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r9, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) sendmsg$netlink(r1, &(0x7f0000000400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000900)={0x5e0, 0x1a, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xc, 0x5c, [@generic="1ef06f7908d7dc"]}, @nested={0x1d0, 0x16, [@typed={0x8, 0x12, @u32}, @generic="a68689e9490d5dda6444f2e2ebd4d923f9b18cbdf37ecc9de47b46072c2f5cb8b119828a6225125db60a5d6dca2736904abfecea32207f5757eac47d79ec43595f2c062c7a55ff717e4dca930d7441772c537a1a386b26cad44ef14df1dfd8bdc49a9ab94f1dc1d64eaaf35d1278510c03d206809133f6bddbdaaf7759bebf487d957ebfb4d7e2b17d000a5db03c38d5a53dfba05ab252fd926f0fe3bf8047e88370cf5822c2a6ce718a0fa52d83ac3ea96e3de69eba304c4d12c2fbfd60840051725ead28db69774e41ed999ee2cb84cc1f4a62e4521753936859356e9349b18e49b1ad326247eace7547982a1a0427", @typed={0x8, 0x79, @pid=r2}, @generic="67b6f44c820c3d6e7a5811cb344449e02822fb170d33f87804dc48dd732ec728ddf09cabfecba6e4f8c739ebd322c1149354593732531132d2567c78fc09c738539924374e10b30dc7c34f44c522b9dba01140b5de87fddbb02eb33cf0d86214a7bcafc1388a7fe63cef417d28a29c182d608b48389645c9fd8c71f5134cf1b3b3ef113a75ae9e8f1aead78b655acf10146230b1d454150c051e9188f624bf174b957ef67b6d249b72f2c0fc262698e19a17fffa1421a2218e9d081d0013ba5e81c909ab56bfadb844"]}, @nested={0xa4, 0x95, [@typed={0xa0, 0x63, @binary="78f415a5d63a326bdcb4a3cea803390a04380e78b7a683417fdcdcca3508e79658d590bc24f0552ec88e4cc6ce35aae3ddaee62525c6aac18861b9f7d12644971f4696c48e08fb1f6be6804b649aa4375bd7d01f2f20929d4e06aa96db53fd69377987682cf10d0107b7313a9a5b858bfffb67dbd49a6c7f11488ddfbef4a78a4f809bd0d3f17b27521ede0f574e3ff3cc2afd22ea7beb4c510cca"}]}, @generic="953bd56b16241ac6f6f77a8c11c797a3782db6b76e4eb2317152ff40cdb6162d78469563148cb1661e81eb02d58f5a6a3a46a075a50374890d5f640f25637957eb2ca12d5abc76c957216ad93288a00e61cce005e699dd1bdebe9858feb00f9af65e3b073878cce41e453e0e1e2ea7077e52f62b566bb5d185e19980280f96fb8078ce009fd289b0252f267e8fe8b54e83cdf64c17e4b0def78b5c472e445725", @nested={0x2b0, 0x23, [@typed={0x5c, 0x2, @binary="53aeb0b67d26b9b6546d9a5ab164dc9b459db4ef2c25db33e9298efeb15d13d65c33b64389cb9a02474950718755744ef3b6efb35ee1d7dbf969595914023e87b3717cb2de07eaf42b2e67bc83851667d1bdc7a820b522cf"}, @typed={0x8, 0x5e, @uid=r3}, @generic="b08050dca59dc3e47f1ac28f127c39e754e7a7a3c96b3963f93119b5117f32cc4eed5d25663cfe09f39c5450a38b1cf3035a01b9a2f50c0f201ff64b279bec001480cf17200f8cb96dd882308915696a06729d38ea4c20fa2a4b5da0a725ccc6969e8ca94de723f520538c", @typed={0x8, 0x60, @pid=r6}, @generic="892f8067f94c3c34e37201f615acf02b591f546dba78ae5eb0fd36b7e9b8510e722277044190caf241492b3995bd29e645689b4a2a6210ae304a3768f391a4601d1d259e1a18ee9b4c8dd3661573e8aa10477e366f5c58e5", @typed={0xc, 0x1, @u64}, @generic="e3bad9d94b37bceffdea3964c4fd6556163a9937f0", @generic="eaef4d383e9780b356dd740094a3fba81029027c25e840e1f046080da90196a7cef0ba8ed5be5348cecf1a386d6e3c0f57ecd98752c5e486bdebcd452378121274ec50b2ac5f7dab209139e613d6063065dcedf0610524fb54176b55ad9f940698c3c825fd69f03de36ae1f28c6ff10b3f49bbbcf5b2821ea946c480eedee4edd40995b89d287f6c804ab086c11b9c170ab1719664db117e948e79fae2837c2126074177ea6c88bea181d589523136225d365f7966", @generic="3221d58eca7130c882950c7fe97be177cc633b8f67fa78586ba702c4604e9c45d1f714fd1cf3f7d58dbf810847e505336814038a39e4f44016f6355ebed79df512a8aa1adad78bc5b5271e2c4fbfe6cf5d4d37fec69109e23daee03059c8fd64dded889912b8885176af36c7a78e1639c82c34b5ffcb241765ad986dc7da549b6358511f3fbe0ecfb64f77d98537ef719b985da93c9fbc13d17c0b51f2ecb6676c55e2d4e6bb"]}]}, 0x5e0}, {&(0x7f0000000f00)={0x15f4, 0x40, 0x0, 0x70bd25, 0x25dfdbfb, "", [@typed={0x4, 0x3e}, @nested={0x80, 0x32, [@typed={0x8, 0x26, @fd=r0}, @typed={0x1c, 0x8, @str='md5summd5sumtrustedlo!\x00'}, @generic="cbc9dc0f0a3f87281a3a439f26d7594b1cc4e6974fc90d049b86b9fe894409d74fd0e8f029f8bf65f33ef944c09e3be7a3052875134b4347383066f7e33beb52cd5598ab076b4557870050ff21c82fa766d3012040260fdf"]}, @nested={0x25c, 0x66, [@generic="e3ae2e8057c6cecca555d1cbf260714422ff0787e60c8ead15c52e34d779247c330cd0896fad54d222ef38563d329c56fbae0cbaefb43bd6ea8e06ab35cf4eed1554a6031eb549e972a00c44e1557778e263baf3d06e8fd76f8af7e988b41f", @typed={0x4, 0x53}, @generic="fb5acd90a0d22a2bb82f54e9462dfa0d88cf1bcd29af6c64bf6173429d43daaab3278a1a7273ff6bfbf71d7d78ed150e9c329c26aa793affc63311bba4aa4b5838ce1a498942e410edc6", @generic="1ecc0ba3ca8423d3a3bc39ae386a0a8eba5e10eb840834a930fb581a0ac3", @generic="e18589a597395284bf239ceeb684bdc1db2086cfce64a2a4d1edee44a554ea0436304431e9c3bb1b5f73aabdf8d68074df46d6d83c19d5821c271c68eb27c8e0f07d643bf88dc709ee5373b3492e433862b208707422c6bece6b2c6f1801e100580c74e1c06333d81c03fbbdbaeb54e33495dff7f79254e34f0e11e7d77dfacd7b672f0034da6a2997161eeea853231e3eb3eb1fbd85468ca09262d1f0afb20af9cc08092984df17acaf63a8a1f081a4d737ad44e3", @typed={0x14, 0x8, @ipv6=@mcast1}, @generic="655df1580bdc622e13029b9d24efe72586663614615c373b02511dd10f81366816718113ec62352fdf19211e85082d8914fc07e3dd8b03a002d14474fe25977f6a9f1b8d43b327ce79436c45148db2801b178c484e54e102f674287fdc898ab72f910e558dbcdf158d151cffa006c81dc794fbf7c757a21871340101aed044c736ffd0fc7fc8c0156cdc06270e6ce518f278863cd5ff39544b56ef3480118dfa5e10dcb97a4dbf1f6b4d3848a947d4592db408d043bd06f78405daf23c32bf9479", @generic]}, @nested={0x5c, 0x79, [@generic="bf8a2f07bcc076b8452ce31ddd2a9d42bae7f8f047f5f4e072b5510a46ece5a650c7b616e37394528299f1ae4d2551f2c54c02eae70bff7dead1f1820dc2", @typed={0x8, 0x6a, @pid=r7}, @typed={0x4, 0x7e}, @typed={0xc, 0x34, @u64=0x81}]}, @nested={0x234, 0x5c, [@generic="b156466edeaf30dcf9bb39516133f90eb2ff388c10c76a917bc77465a5f78a221100ed2be2734fd48094799e5603c6f7", @typed={0x4, 0x2c}, @generic="a778ea6aefc156455853d34140557729de73af33cf7de03ccdbf4fd598a6629e67740fa851924308093b552b0d28cfd031b3642d00e9", @typed={0x14, 0x10, @str='{security-lo\x00'}, @generic="fd875ab229bc44b1a087d4b2009c09f8815cd9426cec87f95b1f5e4f3a", @typed={0x90, 0x65, @binary="0cf9fec76707ac4d09b34430153f1151a213f7d7ce79931d8f384709630d90d20d7ebab205141b5f0d8d4b70e83921aa3b0f720e925234c8c4fe3b109d1bad531df7d49953b11d290748a977266a20cc48ebbbdd42e29db3735372c6eacec431c82abe670c63b8d2acee166cc6df254272c2a050b0de3e49c4695cec4a10e842c4a4469a993bd7d341f9"}, @generic="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", @typed={0x8, 0x45, @ipv4=@remote}]}, @typed={0x8, 0x73, @uid=r8}, @typed={0x8, 0x81, @ipv4=@remote}, @nested={0x1050, 0x89, [@typed={0x8, 0x13, @ipv4=@loopback}, @typed={0x8, 0x3c, @u32=0x81}, @typed={0xc, 0x6b, @u64=0xe4b4}, @typed={0x14, 0x37, @ipv6=@remote}, @typed={0x4, 0x5e}, @typed={0x8, 0x88, @pid=r10}, @generic="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", @typed={0x4, 0x31}, @typed={0x8, 0x65, @str='\x00'}, @typed={0x4, 0x6f}]}, @generic="121c043a2706b112c6ac91e3c0a9ed632998b8eb"]}, 0x15f4}], 0x2, 0x0, 0x0, 0x10000}, 0x40) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r11, 0x10e, 0x8, 0x0, 0x0) fcntl$dupfd(r11, 0x21b2e50598b36d1, r0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r12, 0x5460, 0x0) fcntl$dupfd(r12, 0x406, r12) setsockopt$inet6_int(r12, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r12, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r12, 0x6, 0x1, &(0x7f0000000000), 0x4) dup(r12) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:30 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:30 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x401, 0x400, 0x0, 0x5, 0x0, 0x10, "d6cde61a1ed16aeea78dda9c84993a4097147324bcb6fc0b7f5e23152a631d126b43309bfd4e14260919a2f59972d0ecd04cb7427f15e175e954caab120b0418", "0e232bc7cdcdc49cd2a44f5d19f563365301e7dc329fa95bb03792bfa1880cdcaaab46c51eb59c953b3e07a2a93fe9f20bb5d83b0921970e8426a51bef18296f", "7f9d7f07e72ed4f84d5d4f8092e5daf39fd4d004c19da8d58f29d0b719672390", [0x10000, 0x9]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:30 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfff) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) writev(r5, &(0x7f0000000300)=[{&(0x7f00000000c0)="c1d1c3a8a5d2ac8c7170f391848de3e981ace63776a26a05ce1ad8ae32982a34e987596b0ac6e09b3da7a3bb364494672168802df3e67951f03ac465dd34dd3c2ae20643ce41a54fd988cba1e5d28585f1", 0x51}, {&(0x7f0000000140)="4eb706e04e681ca5ca23aa11f227e27cc219d067", 0x14}, {&(0x7f0000000180)="f5dd33b44d83c82558585a343ab95ed68a48718a047208551db2b33ba7bb0ab65be93282de38cdeaed9750e6ef4d9da286048a3740840983badaacbebf7bd92ca3e67444f46a28948f4207ae083beeafd846385b2d74ee6d20df6afbb341a2bc755514d7a95558d23be400f21fc8848403beff9a60f88edabbde6a485f9c08049ad68b1cfe20bbe0c75384576ece8c081c8b93e5", 0x94}, {&(0x7f0000000240)="7e2d5315ba143e87e604a6fe01e509180ae2d80cdb9e", 0x16}, {&(0x7f0000000280)="fdad517b2660a376a1833162a69de16e658cfa341efc6f60d665df7870d77443115dc5aecb3fc32e3f21ee8e1ed8c01b72999e507ff220aacc8369ee4f01f514c7b8b71fa33efdbdf0b44977e5c19d69e229df6a7e3b3d8af58b533e7f7643f9374de41bbc69e1e2f78effdd39", 0x6d}], 0x5) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) 23:01:30 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x2, 0x800, 0xf1) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000540)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r8 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="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", 0x1000, 0xfffffffffffffffb) r9 = getgid() keyctl$chown(0x4, r8, 0x0, r9) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r11, 0x5460, 0x0) r12 = fcntl$dupfd(r11, 0x406, r11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r12, 0x10e, 0x8, 0x0, 0x0) bind(r12, &(0x7f0000000380)=@x25={0x9, @null=' \x00'}, 0x80) write$P9_RSTATu(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="5f0000007d02000000400003008100000010000000000800000000000000000000020100000002000000040000000000000006002d776c616e005d2f707070300100270a00ce73656375726974792d00000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10], 0x5f) poll(&(0x7f0000000040)=[{r2}, {r1}, {r3}], 0x3, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) 23:01:30 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x8, 0x8, 0x100, 0x9, 0x0, 0x101, 0x400, 0x4, 0x7d, 0xaa, 0x6, 0x0, 0x5, 0x9, 0x400, 0x1, 0x1, 0x1, 0x1ff, 0x7fff, 0x1, 0x5, 0x1, 0x80000000, 0x6, 0x8, 0x6, 0x20, 0x2, 0x9, 0x4, 0x40000, 0x9, 0x0, 0x5, 0x0, 0x0, 0x1000, 0x0, @perf_bp, 0x41298b50dab291af, 0x4, 0x1, 0x9, 0x3ff, 0x2, 0x5}, 0xffffffffffffffff, 0x5, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x7) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x240e8125, &(0x7f000072e000)={0xa, 0x4e20, 0x4, @mcast2, 0x5}, 0xffffff87) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) r8 = getgid() openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/user\x00', 0x2, 0x0) fchown(r6, r7, r8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:30 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0xd, 0x18, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47083ff4eda8b39d778066f96aae15813f0dceb29700", "a8a4cd01e55387daf700ac786d0e8a75e8904655361fe020308fe6033a6072b607ce8f051c4bf7eafdb16effda08278139a3033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7", [0x80000, 0x7]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:30 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:30 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3c, 0x1a, 0x1, 0x9, 0x9, 0x8, 0x3, 0xc8}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f0000000140)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 23:01:30 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000001c0)="c1d036b9c3f0e68ea7f090e6ba3c2a34e102a4484b7b514d23c9acaf9926c7b317238a537817f2647942e521c7bbd333944c9b185e12809775d00a63f3991db2532ad6b0cc85338524c4ea978b29bf0c9e0ac79f3c6955904e06c3d8b4c30b154a3fe0d128b627a4ba5834f7db582758045d4760e30cf8965b00588cd0304ff8c32468d71262944a8ded06ffff000000006076e2aa7b4a9f299b75129b78945a09ede559c460efd5efa342b764633c2adde3ed663978cff0220600000026f5144a3b64eab5548ef04650f59b5039607df6e1b673210300549171b868556a1e4c667a573af9b0b828c45708ec18def3f3a07100") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:31 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:31 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000140)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000000c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x26) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffffffffffffffc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r4}, {r0}, {r5}], 0x3, 0x0) 23:01:31 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000240)=""/55) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) sync_file_range(r2, 0xffffffff00000001, 0x8, 0x2) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:31 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:31 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/ipc\x00') r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 23:01:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x100, 0x2000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r7, 0x0, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r8}) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r10, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2, 0x4e22, 0x0, 0x4e23, 0x0, 0x8, 0x0, 0x80, 0x67, r8, r10}, {0xfffffffffffffffc, 0x5, 0x7, 0x3, 0x8, 0x81, 0x1, 0xffffffffffffff00}, {0x1, 0x9, 0x100000001, 0x2}, 0x3, 0x6e6bb4, 0x0, 0x1}, {{@in6=@rand_addr="25b6320f1ab3004e604438366c1b316d", 0x4d3, 0x3c}, 0x7e1695e3e1878931, @in6=@local, 0x34ff, 0x0, 0x1, 0x8, 0x1, 0x7, 0x3}}, 0xe8) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r11 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r11, 0x0, 0x0) setsockopt$inet6_group_source_req(r11, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r11, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r12}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'eql\x00', r12}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) 23:01:31 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000300)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) 23:01:31 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000000c0)={0x80000000}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:31 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:31 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x10000, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) getsockname(r3, &(0x7f00000002c0)=@in={0x2, 0x0, @dev}, &(0x7f0000000240)=0x80) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r4, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x267) ftruncate(r4, 0x1009bb2) sendfile(r0, r4, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r4, 0x0, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x3f}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x80) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r5}], 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff4000/0xb000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000d31000/0x3000)=nil, &(0x7f0000c74000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000e37000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0)}, 0x68) 23:01:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @remote}, 0x8) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) fstat(r6, &(0x7f00000001c0)) r7 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) fcntl$dupfd(r8, 0x406, r8) setsockopt$inet6_int(r8, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r8, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000000), 0x4) fcntl$setlease(r8, 0x400, 0x59c8561a42d3a16c) 23:01:32 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002ac0)={0x0, @multicast2, @local}, &(0x7f0000002b00)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000002b40)={@rand_addr="119a6df920c04b000a6a71e0129fccb2", r6}, 0x14) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) write$P9_RWRITE(r2, &(0x7f0000000240)={0xb, 0x77, 0x2, 0x5}, 0xb) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:32 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:32 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:32 executing program 2: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'veth1_to_bond\x00', {0x2, 0x4e20, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x4da) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0xfffffffffffffed5) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) r8 = accept4(r7, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, &(0x7f0000000000)=0x80, 0x800) poll(&(0x7f0000000040)=[{r2, 0x6100}, {r3}, {r8, 0x9c17d11c6e8f7e39}], 0x3, 0x0) 23:01:32 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f00000000c0)=0xcb) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:32 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000500)={0x1, 0x7}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) pwrite64(r1, &(0x7f0000000480)="59970e133b2bce72364e9e57feb766ac37eca3ac3e248c44b4a2bbb9c2ad39d9dacbea7a795a9e85b0cd9b928e5fa83580995584a4f1b33e525ed1222126192e44797862b7e8cf77d030cb73e1993b1212f5dc8db120cddad09aa3288ec5e37ab7a73abb7e3aa698ed9f2e727fb7ba770884b5cdb0154efdc5e1", 0x7a, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc084}, 0x4006865) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xfffffffffffffff9, 0x10001, 0x3ff, 0x2, 0x1, 0x0, 0x8, 0x80}, &(0x7f0000000080)={0x9, 0x81, 0x62913f68, 0x0, 0x40, 0x2a84, 0xfff, 0x7fffffff}, &(0x7f0000000100)={0x100000001, 0x0, 0x5, 0x1ff, 0x6, 0x1000, 0xcd33, 0x8e7}, &(0x7f0000000200)={r6, r7+30000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x10001}, 0x8}) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x8) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r8, &(0x7f00000003c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c000000e2faba4bcaaab4206716527c58e9dd25357c7799a5ef62440bfba9d1bd9c354b9de576c8a8a3d80cf468831f6d4d03000000c230a51d1a5b70186a63cd55ac6a62ed191518a5b70d87d23a65082821b628d6f656425e92e399c21c2d24859eaa3a55a26c2c7e000000000000000000005d2bd0f643cedca1312e34dd893e596661fc5a4e5cc246b84c2aa925e5b380f1dd6c7f52878d", @ANYRES16=r9, @ANYBLOB="080028bd7000fcdbdf25020000001c0007000c00030006000000000000000c00030009000000000000005c0005000c000200080003001f0000000c00020008000400060000000800010065746800080001006574680008000100657468000c00020008000200000000000c000200080004000700000091a7532daa025776946422c3040f3d1630152683d737e48ca28b29494709"], 0x3}, 0x1, 0x0, 0x0, 0x2040000}, 0x4040884) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000600), 0xc, &(0x7f0000001b00)={&(0x7f0000001980)={0x27f, r9, 0x200, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20040040}, 0x8404) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000001900)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="e0ec4b00a4289e98da86ec22a507c44a70051763ac453005065332d9a3b5ebd6e0bdfd64d2de1f13e71eca98d632fafb95043fc5ce07a8e06bc461bde6f5ade7e1e411ccdfb43184bfd577043eae3744783c15748f1ce16089d614cee38029fc81dc607aaa68ce52db741c604bdb684210825f10eb11ae696da954f04f14a9a782138354a1cccfd6f7e8a982c07561a76673d966742a0c187ed239cea5fa9da41565358df45bd95e1d8af5ff8d9c023e179faa9c7d851d367a02acaa7e760d0f80e45b0f90c9093147b14c5ea0da07bff6e64b29ed3b67fc553970fc127099", 0xdf}, {&(0x7f0000000740)="de", 0x1}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000780)="478aa2e608e228fc77922fbe0ba8e3b1050fcbdb5b4094ad8db4c7e14434d50282dbee8f03225a4d0e2def35c20d5f35bfea86a626336989cbb4dd634e6462beee6ac7b60b557d4f1fbc392b87dbe92f5933c05fc8c31316ca83e8a478b689f9fff7000a493f1f6833109be2622838613fb2a3ab2a29a89f07062c8d373c2e254cd9555e3fc8d301a8bdc7fd773aab264eac5116ec314fbb8ba27d45ca735a1f86d35a508601974b756d527fe52dea210c26e523a57295b318defaf9af6697b7854e038222d146ec2f0f59f35ad5f84f6efec53ed3e582a9b500e573b4989e1e8d77eededd6c09", 0xe7}, {&(0x7f0000000880)="3b0b139acb10ef6a89fe512e504283a1e4d345cff59c44", 0x17}], 0x6, 0x6) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_ROPEN(r10, &(0x7f00000005c0)={0x18, 0x71, 0x2, {{0x52, 0x1, 0x8}, 0x59}}, 0x18) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) 23:01:32 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x180) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:32 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:32 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7", [0x0, 0x2]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 23:01:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200000c2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:32 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:32 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x8000e, 0xffffffff00000001) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="704300005e7403fbfa02016b256042a88d693473989a860460753168da248042bf", @ANYRES16=r6, @ANYBLOB="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"], 0x170}, 0x1, 0x0, 0x0, 0x40800}, 0x40) write(r4, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:traceroute_exec_t:s0\x00', 0x27, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:32 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = open(0x0, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 23:01:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80080, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r3}], 0x3, 0x0) 23:01:32 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='$&}user-\x00', 0xffffffffffffffff}, 0x30) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) fcntl$dupfd(r7, 0x406, r7) setsockopt$inet6_int(r7, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r7, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000000), 0x4) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r8) ptrace$getsig(0x5, r8, 0xffffffffff600000, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="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", 0x1000, 0xfffffffffffffffb) r11 = getgid() keyctl$chown(0x4, r10, 0x0, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r12, 0x5460, 0x0) r13 = fcntl$dupfd(r12, 0x406, r12) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r13, 0x10e, 0x8, 0x0, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r14, 0x5460, 0x0) r15 = fcntl$dupfd(r14, 0x406, r14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r15, 0x10e, 0x8, 0x0, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r16, 0x5460, 0x0) fcntl$dupfd(r16, 0x406, r16) setsockopt$inet6_int(r16, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r16, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r16, 0x6, 0x1, &(0x7f0000000000), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r17, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r17, 0x5460, 0x0) r18 = fcntl$dupfd(r17, 0x406, r17) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r18, 0x10e, 0x8, 0x0, 0x0) r19 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x141a44, 0x0) sendmsg$netlink(r3, &(0x7f0000000540)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000180)={0x1e8, 0x2c, 0x800, 0x70bd27, 0x25dfdbfe, "", [@typed={0x4, 0xa}, @typed={0xc4, 0x82, @binary="1533b9bb5e393fcd1de47c80454ddb4c8404ec05a742d401028dd0ccb808fc19d652959017e1907659138e558737ae7c2d5272fda7cf42e0beaeee2c513b0693e0a62bae26a365fea285567fd22309188b462dc47ec1378a95c3f30f5e47cd57b1f6717ad6c86bfd3915eacd63ee1061324682b7c5e2d2061b47aaf89075866c56f8fd8f462ab8dd5b1be9b9b9650e2cec5bbeb1eb3458f5725c901cbb2acf272b84a987488c05ea947bbd57a1ea98c137eb21855e2ef242d36fa9e980"}, @nested={0x110, 0x1a, [@typed={0x1c, 0x66, @binary="02590a0e5a616a3fd4090ad1e279460f80e94ca8272c"}, @generic="de8a914714af85e2c9dae3e16b3ee9b97e7e9c47fddbd8c93780f81bee3174ddffb76d60b33b9545960e92032673e758c3b0a721999ed48c80adb358249fc21c99d3230439214f8690550bf0fb904850afb2c358528ea4c8bbed58133ec3623a7b824b4fd0a3521d3600b7a18b5569ca0c916bb0dabdcf7327fc5687da4e735f045f7ecd5fe3dc0823d7288b6b1274b68e4d8091c172d3a773b73f04cb4330ab6e0046d964801f393cb4efffa05cfc412e5911749c07b94542c7a5657359e8a8a3028c79320c2a4d9c8a22fd7b1091e0b3cea095e11a4ad740efc2b5394417ef3e36e476e01c2818d0970b7a850d23"]}]}, 0x1e8}], 0x1, &(0x7f0000000480)=[@rights={{0x2c, 0x1, 0x1, [r4, r6, r2, r7, r2, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r11}}}, @rights={{0x1c, 0x1, 0x1, [r13, 0xffffffffffffffff, r2]}}, @rights={{0x30, 0x1, 0x1, [r15, r2, r16, r18, r19, 0xffffffffffffffff, r2, r2]}}], 0xa0}, 0x40000) r20 = syz_open_procfs$namespace(r1, &(0x7f0000000140)='\xf9\b\x00d._\x03\x9a') r21 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r21, 0x4c06, r20) 23:01:32 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:32 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x800079d2, 0x3, 0x0, 0xfffffffffffffffd, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x3) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8f23}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x400000000000000, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:33 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) eventfd(0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:33 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)=ANY=[@ANYBLOB="00002600bc2b2cf6ded5ab081d5c72d1f27956c104fa2507d19c237942d42f2a69b5c825d2e834c5bbe0c59506a922c490676e7fa8f76b2123c2421bcaff8c415a2feaf31d9b0bf6daf02bcf5545bb5bbd6a108065766907391f63b1840aeeca755fd65562b482e38ffb0cc7e379a4e2782b9f6627b824164edb"]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{}, {r1}, {r2}], 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20044894, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0xb) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0xffffffffffffff59, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ftruncate(r7, 0x6) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x7, 0x4) 23:01:33 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:33 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x80000000000005}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:33 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:33 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r1, &(0x7f00000003c0)='cpusemory_spread_pa\x02\x00\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r9, 0x5460, 0x0) r10 = fcntl$dupfd(r9, 0x406, r9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r11, 0x5460, 0x0) r12 = fcntl$dupfd(r11, 0x406, r11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r12, 0x10e, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r12, 0x10e, 0x8, 0x0, 0xffffffffffffffc4) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) fcntl$lock(r4, 0x24, &(0x7f00000002c0)={0x1, 0x2, 0x0, 0x81, r13}) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x7b, 0x40000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r16+30000000}, 0x0) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:33 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x1, 0x8a, 0x9659, 0x3bdf, 0x11, 0x6, 0x4, 0x7, 0x8, 0x5, 0x9, 0x1}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r7, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x25097c1c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) bind(r3, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x2, 0x2, 0x4, 0x4, {0xa, 0x4e22, 0x5, @remote, 0x5}}}, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:33 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x0, 0x1, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7", [0x0, 0x9]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) getsockopt$inet6_buf(r2, 0x29, 0x2f, &(0x7f00000002c0)=""/180, &(0x7f0000000380)=0xb4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r5, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xd4, r5, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x92}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="9c677f6c8c7da235972b3f2664782a10"}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfa3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x34) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 23:01:33 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000000)=0x54) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r5, 0x408, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xef}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x6) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r6}], 0x3, 0x0) 23:01:33 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000980)="2b1c7c814193c11a00e7579679f0e693e6ad72cbdd7c760a157fe573201dfda98eefbb199fd211edc2d4c0b7d761f0970e0e3cf5266bcf2e0523d252f8cb8865950f26d746fcb5b643e9cf7b44be20cf274a40e6bfd9440e603fc84d75ee624000dacb4969df34f0ea5dfa3e88bd0094c9912310be08d7a397a452a410c08329056fa3026234247e6e07ab24ea0bb0006c63fcddd229a313bc945a7ab1c45c36b2a6b01331c531244e6d77ce3e76012c7fe735e98fbf2c39fdb739f083", 0xbd, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$}+\x00', r2) keyctl$get_security(0x11, r3, &(0x7f00000001c0)=""/175, 0xaf) 23:01:33 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) sendfile(r1, r4, 0x0, 0xc9) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:33 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:33 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) socketpair(0x4, 0x8000f, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r2) 23:01:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e22}, 0xfffffffffffffe8f) ioctl$int_out(r2, 0x5460, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x6, 0x6, 0x200, 0x0, 0xfffffffffffeffff, 0x1, 0x6, 0x8, 0xda23, 0xfffffffffffff705, 0xffffffffffffffc5, 0x6, 0x20, 0x3ff, 0x7, 0x401, 0x7, 0x6, 0x3f, 0x1000, 0xfffffffffffffe00, 0x2020, 0x1, 0x1, 0x7, 0x3f, 0x8, 0x8, 0x5, 0xfffffffffffffffb, 0x7, 0x3, 0x80, 0x1, 0xe7b, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x3}, 0x30114, 0x10001, 0x0, 0x4, 0x1, 0x3, 0x80}, r5, 0xffffffffffffffff, r7, 0x2) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r10, 0x5460, 0x0) fcntl$dupfd(r10, 0x406, r10) setsockopt$inet6_int(r10, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r10, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r10, 0x6, 0x1, &(0x7f0000000000), 0x4) fcntl$dupfd(r10, 0x0, r3) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x28) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r11, 0x0, 0x0, 0x200020c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback, 0x4}, 0x1c) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r13, 0x5460, 0x0) getsockopt$inet6_mreq(r13, 0x29, 0x1c, &(0x7f00000001c0)={@mcast1}, &(0x7f0000000200)=0x14) r14 = fcntl$dupfd(r13, 0x406, r13) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r14, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x120000, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r15, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xc) sendto$inet6(r15, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r15, 0x5460, 0x0) r16 = fcntl$dupfd(r15, 0x406, r15) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r16, 0x10e, 0x8, 0x0, 0x0) getpeername$netlink(r16, &(0x7f0000000240), &(0x7f00000002c0)=0xc) poll(&(0x7f0000000040)=[{r11, 0x40}, {r14}, {r12}], 0x20, 0x0) 23:01:33 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x280000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r4 = socket$unix(0x1, 0x2b8bc46229b9eb6b, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000180)) 23:01:33 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:33 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') timer_create(0x5, &(0x7f0000000240)={0x0, 0x1e, 0x2}, &(0x7f0000000600)=0x0) clock_gettime(0x7, &(0x7f00000002c0)) timer_create(0x1, &(0x7f0000000000)={0x0, 0x5}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000300)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000340)) timer_getoverrun(r1) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) 23:01:33 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x274) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:33 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x17d, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x2, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000400) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 23:01:33 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ser\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1dc778ce, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000140)=""/164) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:34 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x200, @rand_addr="066cd08b9323a729aa6b0bfd34788a24", 0x2}, 0xfffffffffffffda4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:34 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 23:01:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x14, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:01:34 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) connect$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000080)={0x11c87beb, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e24, @empty}, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x8, 0x2, 0x80000000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCGPKT(r6, 0x80045438, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r3}, {r1}, {r4}], 0x3, 0x0) 23:01:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) eventfd2(0x6, 0x80000) 23:01:34 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 23:01:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r3, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x3534ca37d594cb2c, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x2a, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0xfffffffffffffe95, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x0, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="49010000", @ANYRES16=r3, @ANYBLOB="220a2dbd7000fddbdf25040000001c00030008000100c4e9235308000500ac1414aa080007004e240000"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x10) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x2000}, 0x0, 0x0) 23:01:34 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r4 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) fallocate(r4, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r9, 0x5460, 0x0) r10 = fcntl$dupfd(r9, 0x406, r9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r11, 0x5463, 0x0) r12 = fcntl$dupfd(r11, 0x406, r11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r12, 0x10e, 0x8, 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r13, 0x5460, 0x0) fcntl$dupfd(r13, 0x406, r13) setsockopt$inet6_int(r13, 0x29, 0x7, &(0x7f0000000180), 0xfe64) sendto$inet6(r13, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r13, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00', '\x00\x00\x00\a\x00'}, 0x28) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r14, 0x5460, 0x0) r15 = fcntl$dupfd(r14, 0x406, r14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r15, 0x10e, 0x8, 0x0, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r16, 0x5460, 0x0) r17 = fcntl$dupfd(r16, 0x406, r16) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r17, 0x10e, 0x8, 0x0, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) sendto$inet6(r18, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r18, 0x5460, 0x0) r19 = fcntl$dupfd(r18, 0x406, r18) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r19, 0x10e, 0x8, 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r20, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r20, 0x5460, 0x0) r21 = fcntl$dupfd(r20, 0x406, r20) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r21, 0x10e, 0x8, 0x0, 0x0) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r22, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r22, 0x5460, 0x0) r23 = fcntl$dupfd(r22, 0x406, r22) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r23, 0x10e, 0x8, 0x0, 0x0) io_submit(r5, 0x8, &(0x7f0000000840)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x2, r6, &(0x7f00000000c0)="c4c4eb1949796355f6c283693f49c2c2e32b49fe4be17804594c83227499c80199cae52120a6abdb55167fce481e7c738ee07b285e5ea9e747b815ecf9eba398b738723a6bb5990271ebd49fc7cc9274a25a70f1e55f235f20282c6c0fad21eeefb79cc292c25ca0da28d664234164564075890bdd6b6520c54f7f1e728fb207b533589a6215da518ad2eb85c7a384f94a9234b525986c924c8df8e9fe029a7fa609c683d361e9762a17e9e8cd848313cc068727941e2c1bcf99ca4b4d91a93f335963e58827ad5863caf9f149402c50bc5c0023e25e5b1136064bab100c25ad7509d735cd382a85495d45bbad0601cf1549aedb", 0xf4, 0x5, 0x0, 0x1, r8}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xe3f82344e7adc59b, 0x1, r10, &(0x7f0000000200)="cd274f250afe68588a56ad13249183b42c1cabd68c79e7db5792ee7d9e07006da4a95019027f6cf1275e37bdd7053536b4a6505a4683bb5b7d2befaa0a12218dcf9392a13e5fd839a1493418a9b7c67f4be397d820ed7f9972d25e8dd516bf41b170cfdc633385fa6d0f03cdc6b6f314a8fba583fdde1a4b46e2746b99ec8485e2c9530f8ee68afc669fcd4de4a5fc9de984262849fdae5acad28edbceb765d4519a4f91135a3ef98b8bcecac52393d79e1b01d3a4a15bd7d83264a6ad2901c65b91656d114446767b09a2afe3cc7a00f8682af743", 0xd5, 0x7fffffff, 0x0, 0x3, r23}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x3f80000000000, r0, &(0x7f0000000340)="b2e359c6119b60cdc09ad2a15c89f9b88b1d6cfc54d57f2dd3e7304194e07b392d2a838bf9fbfb4845eda9d2a8591331c3b44095abab77ab4667830cd3f64ac64ed4b37cbdb149d890002ba6ecba4969bbef73f0ac5c04e9d35f115b00499be38e7f61fcaf7f5980e3b8f14dab3f7a893e386a3d66bdd1935d59d4d0a20f3cd14ef7cd2b74c1e1325ceb115c869c1e2d6d89bc9fcf799c0a3dfe362bdc8839d566fa34d73f4adc74c5b07055d9a86e0f8bb7abc4f1f499ade5ecc78647fe34edf27a08e85d9837fe69c06e9e596fc2ff96da3048", 0xd4, 0x5e, 0x0, 0x0, r12}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x7, r13, &(0x7f0000000480)="285b1c6cd15a3e79293574e1dd8014a8c0303662f50b51898877181fe4240589484c8f92eed4c4563e7070e18dbb4062603645eba175d947080523790c75c06cda62edc003d84038acd8a39a4bb982ef3bd6316fa6ca0d9d76cdb9b3c2", 0x5d, 0xfffffffffffffbff, 0x0, 0x1, r15}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x3, r17, &(0x7f0000000540)="fd8c811532f3769d9ea9131dc3f70d13b8a4e09c972a696df6e69dbdb87805be316a0dd4e6973cab79d335b1a571e598f427f922844e599460e3d515dbcf54b36dc3c575ef", 0x45, 0x8d, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x100000000, r19, &(0x7f0000000600)="404b1be0f4f52629266f1bffc123c298152ef9693f4ec559a8d240f51c78fae3fe8d46c3e748ca1ac83aeb619673b9e60f9d22", 0x33, 0xfffffffffffffffd, 0x0, 0x1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x16, 0x20, r3, &(0x7f0000000680)="2ea70089ce9b0200661191efc9cba8140fe17bfe5d4ff7ca6f67ee816ae17108df4875d0f405a0918bbf9c7540363f96da53cc2f3cb16467d92d4c8972fa52159e383f79afa2c00a0d2afbb0397994af74925887646674a31208c3d3f8ac55cfd93329e27e68cb3f3e5e43fd9072b7108749", 0x72, 0x6, 0x0, 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xe421808b08f3e3ad, 0x6, r12, &(0x7f0000000740)="c83d7649dec4d7660a43aaeef25603e81c8b9782191503ed9f5854afdfa92c7fa30fe68c6d72e081a06987ea64bd727c89dfbc9c7359339dcc6403ae26cf8279b8d89f3b7466a07398bd6779366e2d3cd88e2ee4228acd833f52f1d6c7d9c458303bb1bc5ffea81276bd6e80a31782aeb3f201d3f18127f37b54e76e5954172d4cbab77099322866d61dd30ee27f", 0x36, 0x9, 0x0, 0x1, r3}]) 23:01:34 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) nanosleep(&(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:34 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 23:01:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x42000, 0x1) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) signalfd4(r1, &(0x7f0000000000)={0xfffffffffffffffc}, 0x8, 0x180800) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2000000080000002, 0x0, 0x0, 0x4, 0x16, 0x2, "7001e0f57c84f6270b24e415e96042aae51d871554c11cd59cc8fb07081025bad6b39d778066f9d1ac8a570e3a08000a7c0f30f63f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18fffff9c1ffff4116893616105819576914e70bfeb59800af7c93644ab8a7", [0x2]}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000100)='./file0\x00', 0x0, 0x1000) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x20, 0x6, 0x2, "48ed225ef3dd05aba971deb633235509", "37c735048e7e582fb8b98b"}, 0x20, 0x0) 23:01:34 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 23:01:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000000)={0x5, 0x2, 0x1, 0x2, 0x3}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000140)={0x3ff, {{0xa, 0x4e24, 0x5, @mcast1, 0x80000001}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x2, @mcast1, 0x5}}, {{0xa, 0x4e21, 0x80000001, @remote, 0x7f}}, {{0xa, 0x4e23, 0x6, @local, 0x10001}}, {{0xa, 0x4e24, 0x5, @rand_addr="38a1f291e9944ef29334e9ec5c9249af", 0x2}}, {{0xa, 0x4e21, 0x6, @mcast1, 0x2000000000000}}, {{0xa, 0x4e20, 0xb4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x1f}}]}, 0x390) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x92, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r6 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) write$P9_RAUTH(r6, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x2fd8e98e122b7cce, 0x0, 0x4}}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x45, 0x0, &(0x7f0000000140)="e0f3a5fb5e2697fec2351ac7bbb1aea6f89bc1f5981446ef9292ef936c6cd2f52f15531068b3e67fb737f3430ec2285bcf6520880c8bbcf40310a29c91d147d8d96bbd50c0"}) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r3}], 0x3, 0x0) 23:01:34 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/user\x00') r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 23:01:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}, {r1}, {r3}], 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x2cb, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r6 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = accept4(r0, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80, 0x181800) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f00000002c0)={0xa4, 0x101, 0x2, 0x0, 0x0, [{r4, 0x0, 0x7}, {r9, 0x0, 0x3e}]}) r10 = accept4$inet(r6, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x80c00) getsockopt$ARPT_SO_GET_INFO(r10, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) getsockopt$inet_int(r10, 0x0, 0xc17c20790ec76da4, &(0x7f0000000340), &(0x7f0000000380)=0x4) 23:01:35 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 23:01:35 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 23:01:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) write$P9_RLERROR(r3, &(0x7f0000000000)={0x11, 0x7, 0x1, {0x8, 'ns/user\x00'}}, 0x11) 23:01:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0x19, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$unix(r2, 0x0, &(0x7f0000000000), 0x1000) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$getsig(0x5, r5, 0xffffffffff600000, 0x0) r6 = socket(0x5, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r7, 0x0) r8 = getegid() getpid() r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r9, 0x5460, 0x0) fcntl$dupfd(r9, 0x406, r9) setsockopt$inet6_int(r9, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r9, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000000180)=@hopopts={0x2b, 0x10, [], [@generic={0x7, 0x77, "2210e9c296f06e46a291fc1ef655729d1c8c49dc2885ff689515f1ce8ba68917a243d1f779af538ee139978572f490142311097b44555b92b32b41d9821ec62bb868b46f43a6c9dd5da72316e6a21cc299306ef7567218efc34bf7c0341514d49b8a73fc3815f97929f7a9c538c75ddbc9ea48e2ff5552"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x90) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={r5, r7, r8}, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r10, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r10}, {r3}, {r11}], 0x3, 0x0) 23:01:35 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r3, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) fchown(r1, r3, r4) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x1d, 0x9, 0xf, 0x8, 0x93, 0x6, 0x15a, 0xffffffffffffffff}}) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:35 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0xc0e091e920bb6842, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000240)={'syzkaller0\x00', {0x2, 0x4e20, @rand_addr=0x1}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) getpeername$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000007b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x3, 0xffffffffffffffff, 0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0xfffffffffffff249, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:35 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:35 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x7fff, 0x20, 0x3201, 0x5e3, 0x0, 0x9, 0x40000, 0xa, 0xea3d, 0x80000001, 0x1ff, 0xafc, 0x2, 0x9d8, 0x81, 0x9030, 0x7fff, 0x9ed5, 0x2c, 0x3, 0x6, 0x9, 0x7, 0xbe, 0x8, 0x100000000, 0x5, 0x4d, 0x5eda8a45, 0x6, 0x674, 0x10001, 0x1, 0x1, 0x5783, 0x1, 0x0, 0x7ff, 0x6, @perf_config_ext={0x80000000, 0x1}, 0x1, 0x20, 0xff, 0x8, 0x3, 0x100000000, 0x5}, r4, 0x0, r6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400201) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:35 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x12400, 0x3) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x5, 0xd, 0x3, 0x5}, &(0x7f0000000340)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xb31}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r7, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r7, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:35 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x400, 0x40800) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) inotify_init1(0x80000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) fcntl$dupfd(r9, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000140)=0x11) write$apparmor_current(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="6368616e676570726f66696c6520456465762f6c6f2a99b5073af9016847314aaf3f6f70230090559379108b4646fa0900dcb851e621e07da5d2a4e47bc0f578ce3762a48729c8cc068fb4aa3f9ab7408e49cab62ba954e3fbc553d24100"/104], 0x19) 23:01:35 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc, 0x50, r2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(0xffffffffffffffff, 0x1009bb2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x10000000000002ac, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:01:35 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @dev}, &(0x7f0000000140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @initdev}, &(0x7f0000000280)=0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8948, &(0x7f00000002c0)={'bpq0\x00', @ifru_addrs=@hci={0x1f, 0x0}}) r6 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r6, 0x0, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r7}) r8 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r8, 0x0, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r9}) r10 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r10, 0x0, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r10, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r11}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r12, 0x5460, 0x0) fcntl$dupfd(r12, 0x406, r12) setsockopt$inet6_int(r12, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r12, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r12, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000300)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) r14 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r14, 0x0, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r14, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r15}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r17, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r17, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r17, 0x5460, 0x0) r18 = fcntl$dupfd(r17, 0x406, r17) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r18, 0x10e, 0x8, 0x0, 0x0) accept4$packet(r18, &(0x7f0000001c00)={0x11, 0x0, 0x0}, &(0x7f0000001c40)=0x14, 0x1000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002480)={0x0, @initdev, @empty}, &(0x7f00000024c0)=0xc) r21 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r21, 0x0, 0x0) setsockopt$inet6_group_source_req(r21, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r21, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r21, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r21, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r22}) r23 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r23, 0x0, 0x0) setsockopt$inet6_group_source_req(r23, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r23, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r23, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r24}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002500)={'team0\x00', r24}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002580)=0x14) r27 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r27, 0x0, 0x0) setsockopt$inet6_group_source_req(r27, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r27, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r27, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r27, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r28}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000025c0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000026c0)=0xe8) r30 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r30, 0x0, 0x0) setsockopt$inet6_group_source_req(r30, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r30, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r30, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r30, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r31}) r32 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r32, 0x0, 0x0) setsockopt$inet6_group_source_req(r32, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r32, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r33}) r34 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r34, 0x0, 0x0) setsockopt$inet6_group_source_req(r34, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r34, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r34, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r35}) accept4(0xffffffffffffffff, &(0x7f0000002700)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002780)=0x80, 0x800) r37 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r37, 0x0, 0x0) setsockopt$inet6_group_source_req(r37, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r37, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r37, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r38}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000027c0)={@remote, 0x0}, &(0x7f0000002800)=0x14) r40 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r40, 0x0, 0x0) setsockopt$inet6_group_source_req(r40, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r40, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r40, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r41}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003980)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) r43 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r43, 0x0, 0x0) setsockopt$inet6_group_source_req(r43, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r43, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r43, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r43, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r44}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004400)={'caif0\x00', 0x0}) r46 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r46, 0x0, 0x0) setsockopt$inet6_group_source_req(r46, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r46, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r46, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r46, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r47}) r48 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r48, 0x0, 0x0) setsockopt$inet6_group_source_req(r48, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r48, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r48, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r48, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r49}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004f00)={&(0x7f0000004440)={0xaa8, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2f}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r13}, {0x1f4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r22}, {0x170, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x380000}}}]}}, {{0x8, 0x1, r31}, {0xf4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x1000, 0x4, 0x1}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}]}}, {{0x8, 0x1, r36}, {0x1f0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r38}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r39}, {0x120, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r41}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r42}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r44}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r47}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r49}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}]}, 0xaa8}, 0x1, 0x0, 0x0, 0xc080}, 0x800) 23:01:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{}, {r0}, {r1}], 0x3, 0x0) 23:01:35 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200000c2, &(0x7f000072e000)={0xa, 0x3, 0x20000000000a5, @loopback, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000000)=0x4) 23:01:36 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000024c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000002540)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x38, r5, 0x304, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) sendmsg$sock(r3, &(0x7f0000002480)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0x5, 0x614e}, 0x80, &(0x7f0000002380)=[{&(0x7f0000000140)="8ce59c526d3cb4b3fb338c846f050cbdb38efd2dcdca92308becfc7c4de6b0d982127d74c0cc2b64ca2df45bf601637eb55b59dbf5d7d62b79c2c8ec49043d4565f2a3ca35bb0f5d86b9a335be76dd9a5cdf3e56117e954d8da84711dd175423dc94ea3a8b5daba5f75cd00e4b7df4837c89b1517ae04bfb26c0195bdb01577d776c3af52b9690d3284ef53df925d009f92995448a81e7a9c1b5064ac885b8b44b02fa4424f1ef187f69dbd5a720911e47b0ef338316a3bf1d8c37ff31c778a9dba4e2999d0ce3de3e6382cde0d88d4a4b20aedd5671bc6758938b08b9fa619dae3dde06edeb39b648f310ee5cbded91", 0xf0}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000000)="82c39e95359441b5f20bfac21df373904700fc25ea6f8a19d979296242808a04be68429e36802183761fb85cfeaa468f5ff87e9856da9d8435", 0x39}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="dff6d53772c376ab2eaa33654b3388517a779da202a32c49e0ba4b883bae799e824764238374108861fba1dc6ad75defb35e96be2c8daccdc04b007d4db22b8a4a8e76ce3219e5810de40d2accc02392ab142d2ed53cadf2a2e60d528f05856594a3d2085c67a702c98eec79de61b88e895e70e13b1c13527e305d679ba80898ec19139caf2a00dea06c7f25d42e7208201818425a36366d0698e7912eaeb47f665870ac34fdf39e9b5cc6d4958ea57180f547ac52b37ae2c19bbee9cfca42b94bdf44f56e408f100e8f895fe21e146a25e63cfd6a3f89b44465061b893699d3", 0xe0}, {&(0x7f0000002340)="a7bc764b750e13e1fbbc231b7f1b500fb8d518cdb75a4fc0d884347083268ddb950e06d32e77b1010d3526", 0x2b}], 0x6, &(0x7f0000002400)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x400}}], 0x48}, 0x4e8ef9e625701afa) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000002640)=0x1, 0x4) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:36 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r5, 0x4) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r0, 0x203, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="b7c259a46053067cafccf7fe1b86a20592afcc7949c5ebbeddc5", 0x1a}], 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r3}, {r0}, {r4}], 0x3, 0x0) 23:01:36 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xcb2d61b9ccf19a9, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0) 23:01:36 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) dup3(r2, r0, 0x80000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 23:01:36 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x5, r2, 0xffffffffff600000, 0x0) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000200)='ns/mnt\x00') r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) 23:01:36 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) socket$inet_udp(0x2, 0x2, 0x0) lseek(r0, 0x0, 0x0) 23:01:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x6, 0x7f) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/368], &(0x7f00000001c0)=0x74) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r3}], 0x3, 0x0) 23:01:36 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) r2 = dup(r1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCLINUX3(r7, 0x541c, &(0x7f0000000340)) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(r4, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000240)=0x80) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000380)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:36 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:36 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r1, 0x1009bb2) sendfile(r0, r1, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x382) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x1000, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:36 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns?user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = getpid() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x800, 0x10000, 0x7}) rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x5, r2, 0xffffffffff600000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff}, 0x30) r4 = dup(r3) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) 23:01:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0xf401af7e38560c6, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffee1, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x408c0, 0x0) poll(&(0x7f0000000040)=[{r2}, {r0}, {r4}], 0x3, 0x0) 23:01:37 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x1800, 0x130) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() removexattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB='user. ']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$char_usb(r3, 0x0, 0x0) tkill(r4, 0x7) getsockopt$packet_int(r2, 0x107, 0x7, 0x0, 0x0) r6 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x30) openat$cgroup_int(r6, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r6, 0x1009bb2) sendfile(r0, r6, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 23:01:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_ifreq(r5, 0x8925, &(0x7f00000001c0)={'veth1_to_hsr\x00', @ifru_flags=0x1000}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r6, 0x0) setreuid(r2, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r3, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x9, 0xfffffffffffeffff, 0x8]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x658665fc}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xff00000000000}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x120) 23:01:37 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000001c0)=""/126, &(0x7f0000000240)=0x7e) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@rand_addr="3497bb4bbe69959fc5b2cfb544badbfd", @dev={0xfe, 0x80, [], 0x29}, @empty, 0xba88, 0x4, 0x1, 0x500, 0x1bbe00, 0x80, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r5}, {r0}, {r6}], 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) fcntl$dupfd(r7, 0x406, r7) setsockopt$inet6_int(r7, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r7, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000000), 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) splice(r7, &(0x7f0000000140), r9, &(0x7f0000000180), 0x669, 0x2) 23:01:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x4}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 23:01:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2100) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80000001, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb36081025bad6b39d7780fef8d1ac8a57a96aae15813f0ee5b69700", "a8a4cd01e527e6fd3de45387daf7b1ac06000e8a75e8904655241fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18fffffffffff741f8897819dba8926fb2330000000000000000004a0f2234", [0xffff]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x28) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) fcntl$dupfd(r6, 0x406, r6) setsockopt$inet6_int(r6, 0x29, 0x10, &(0x7f0000000180), 0x4) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$getsig(0x5, r7, 0xffffffffff600000, 0x0) ioprio_get$pid(0x1, r7) sendto$inet6(r6, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000000), 0x4) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x0emit_qmnding_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, 0xffffffffffffffff) 23:01:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0x86, &(0x7f00000000c0)="62a8ed0037680e13be266f4e181cc90926a603ac7d0d02ed1b1e0f60a1619bdca202edc0bc8d6e57bea102bf523950d588e27679e5f0b35c198b116bd7eabd2b6b588d6162b9e0197bc4a893e16b3095f106466ec9692fa6325f57dbf949248afb39359091141fbeac8a5303222e0e04fa69f10dd61ff26f71512d83d0a85b8ff595ca4c0783", 0xed, 0x0, &(0x7f0000000180)="6b4bda9e0139bce8b64df34adf32668f3584fd8be4aafae0ffa64aad0149d90254964a998d7948d83b5c736dddf353259f594024a53d823de1cafbef8a58ca8792e22bea6e9a49b20ee819b364f55cb9dbf80605650a32b6783a403357f22f18c3a37587c33d9af211c681e1d3871e276df36f4a3edcb82a818553a2e5c6a8203c1cd7a3b0e197ce4fec7c0571ebe7e9b50ed75a7a658efcae7f311a72d242a3bf7d900c9bdde177e447ee46f04212d2be4fe5d22c22f5727c76d70ae39d5b4143a3d683d5596e1523a0760e89ae7709079148996c840d80d0cf23e209e6adc9d84f944b998315ee977a683803"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000003c0)=0x0) syz_open_procfs$namespace(r5, &(0x7f0000000400)='ns/user\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x4e20, @broadcast}}) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x5, 0x101, 0x1f, 0x40}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r3}], 0x3, 0x0) 23:01:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x400000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x18b6000000, 0x3, 0x200, 0x0, 0x0, 0x2, 0x8, 0x3, 0x0, 0x100000001, 0x1, 0xc7, 0x9, 0x7, 0x4, 0x401, 0x1, 0x7, 0x80000000, 0x992, 0x100000000, 0x8, 0x68b9c907, 0xfffffffffffffffe, 0x4, 0x4, 0x0, 0x3, 0x8, 0x80, 0x6, 0x34f2, 0x7a20, 0x5, 0x100000000, 0x0, 0x9, 0x14d4ce55dd569be0, @perf_bp={&(0x7f0000000000), 0xe56ff9d49b71d977}, 0x34021, 0x7fff, 0x4, 0xa, 0x80, 0x8, 0x6}, r2, 0x9, r3, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r5, 0x0) r6 = getegid() fchown(0xffffffffffffffff, r5, r6) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r3}, {r0}, {r4}], 0x3, 0x0) 23:01:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getsig(0x5, r6, 0xffffffffff600000, 0x0) fcntl$lock(r5, 0x6, &(0x7f00000000c0)={0x0, 0x2, 0x3, 0x6, r6}) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "1546860000000400", "a8c7914d6791fb9e61411db6db853052", "b53e7b99", "cf14e997a79d4fd3"}, 0x1) write$binfmt_aout(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x519) timerfd_create(0x3, 0x180800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/vev/liop\xc5\x00', 0x8e, 0x40800) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:40 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0x86, &(0x7f00000000c0)="62a8ed0037680e13be266f4e181cc90926a603ac7d0d02ed1b1e0f60a1619bdca202edc0bc8d6e57bea102bf523950d588e27679e5f0b35c198b116bd7eabd2b6b588d6162b9e0197bc4a893e16b3095f106466ec9692fa6325f57dbf949248afb39359091141fbeac8a5303222e0e04fa69f10dd61ff26f71512d83d0a85b8ff595ca4c0783", 0xed, 0x0, &(0x7f0000000180)="6b4bda9e0139bce8b64df34adf32668f3584fd8be4aafae0ffa64aad0149d90254964a998d7948d83b5c736dddf353259f594024a53d823de1cafbef8a58ca8792e22bea6e9a49b20ee819b364f55cb9dbf80605650a32b6783a403357f22f18c3a37587c33d9af211c681e1d3871e276df36f4a3edcb82a818553a2e5c6a8203c1cd7a3b0e197ce4fec7c0571ebe7e9b50ed75a7a658efcae7f311a72d242a3bf7d900c9bdde177e447ee46f04212d2be4fe5d22c22f5727c76d70ae39d5b4143a3d683d5596e1523a0760e89ae7709079148996c840d80d0cf23e209e6adc9d84f944b998315ee977a683803"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000003c0)=0x0) syz_open_procfs$namespace(r5, &(0x7f0000000400)='ns/user\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:40 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x80, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x79, &(0x7f00000002c0)=0x8000, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r1, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x242800, 0x100) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:40 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000240)=""/55) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r1) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e1e, 0x0, @remote}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x3, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000400)={0xa, 0x4, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r7, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r7, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r6, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a7aa4f0972e376bb9f94c5268f7ee158864d444d4bf66e8d85cc74a0000fe0000000000b1a7e18da1ea34552b10c419ca578098acb44cc56284e0429cf6f51ec6d6ab7f4b21cfaba4bf3e2f1d52997976c61ec37329f6490a10db0148de848f6d9309e90a1a94e2eed6364658017f6091696c47690927"], 0x10}}, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000000)={0x1, 0x81, 0x7}) r8 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40042409, 0x1) r9 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ptrace$peekuser(0x3, 0x0, 0xa3) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 23:01:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, &(0x7f0000000180)=',\xee1\x13+\xba\x8d\xe1f\x0e\x11\xa8\x8f\x9a\x06\x0e\xc1_\x85\xd9\xe9\xd3\x1f\xe81\xf4\xba\xce\xa5%\xbd\xa2\x1fw\xe3\x80_SC\xfb\xcd\x06\xe9\xe4\xa6\r\xa3\x1d\x16\xda\xfa<\x02sn\xd3/M\x8b\x92Lb\x9c\x89\xc8E\xdfg\x13\bn\xb6f\f\xb9-\x03\x84\xff\x9c\xeeA]T\xa0\xed\xb3h\xae5(\xbd>\xb0\xcb\\f\xefJqw5\a_\f\xd5\xbe\xb3\x01\x1d\xb85\xb6\x88V\xc6\xd5\x92{\xaa\x0eu\xe5B\xd4\xc7\x19u3\x96\xd7T\xa07[^\xbbn\xf1}\n\v') r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000980)="2b1c7c814193c11a00e7579679f0e693e6ad72cbdd7c760a157fe573201dfda98eefbb199fd211edc2d4c0b7d761f0970e0e3cf5266bcf2e0523d252f8cb8865950f26d746fcb5b643e9cf7b44be20cf274a40e6bfd9440e603fc84d75ee624000dacb4969df34f0ea5dfa3e88bd0094c9912310be08d7a397a452a410c08329056fa3026234247e6e07ab24ea0bb0006c63fcddd229a313bc945a7ab1c45c36b2a6b01331c531244e6d77ce3e76012c7fe735e98fbf2c39fdb739f083", 0xbd, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, r3) r4 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\xfc+\x00', r3) keyctl$revoke(0x3, r4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) 23:01:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000140)='bcsh0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr, 0xffffffffffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) shutdown(r4, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:40 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000000)) 23:01:40 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="00eb40529dffa90a9665000071551756a85d9d00de5234733e6eaad549a87543b36b263ff91da493f909dd88150ff99dd5e9d1d3925fbd3c", @ANYRES16=r7, @ANYBLOB="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"/495], 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="740051ae12ef4ee96822160c46f1cb00009fb6f1857622582129f55d6ab5cd560c5cdbe07dc86948baef822926b4ff60868c20e5409d72a1d91d45cdfb2a47e7c38f1981e042b981a1affedbd83f7cb548d641", @ANYRES16=r7, @ANYBLOB="08042abd7000fddbdf2504000000080005000600000008000600060000000800040004000000480001001400030000000000000000000000000000000000140003009b9454ada3c7450b1db1e46c3f12fd75080001000200000014000300fe8000000000000000000000000000aa"], 0x74}, 0x1, 0x0, 0x0, 0x20040000}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 476.060975] tmpfs: Bad mount option î1+ºáf¨šÁ_…ÙéÓè1ôºÎ¥%½¢wã€_SCûÍéä¦ £Úú<snÓ/M‹’Lbœ‰ÈEßgn¶f ¹-„ÿœîA]T 0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 476.086262] audit: type=1400 audit(1568761300.426:63): avc: denied { relabelto } for pid=27571 comm="syz-executor.2" name="TCPv6" dev="sockfs" ino=89723 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:crond_initrc_exec_t:s0 tclass=tcp_socket permissive=1 [ 476.113078] tmpfs: Bad mount option î1+ºáf¨šÁ_…ÙéÓè1ôºÎ¥%½¢wã€_SCûÍéä¦ £Úú<snÓ/M‹’Lbœ‰ÈEßgn¶f ¹-„ÿœîA]T 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x78, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x500, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xf70c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r4}, {r0}, {r5}], 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = open(&(0x7f00000002c0)='./file0\x00', 0x400000, 0x30) sendmmsg$sock(r7, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000300)="b8ee11be", 0x4}, {&(0x7f0000000340)="664396f1fe87e57c9f93342853d57952665fecb1b3d26ab317e476517a00dec5f126f3e05289fa772dedac378178954e3d58c607d296a1045249b83f025cbee257c1074f6e1c74db82afcb8a6e913a3bf531b8725a924a5c580831c8b855c705c2f09c0cc296327e52dafc77b5d3a02e7b114589899e9d5e37441608dc4d7951c71438b86cfe0b2ef61f647fd064a4d9414656cc3913e110ed9b23d6722d777fb3baa8e88bdac415d70b68573815d5642ee8503eda52aef57031b52a9a55bba90969aedaf51390ddc06dce1c4c63f4d3ae629d", 0xd3}, {&(0x7f0000000440)="47d6439fc490985440d5cfccfacf61c3c779e74a4a29c6d3639f03baa8f9ea56d3f6952d45389c7925e03334d69907b6b2d44a9499d2b06e22359f4bc636f0838ccac560c8072df881cf8fba1b7a186b4d1627c349b48397c82d9c1898e9b31e19b865720d48524a18e150da72246d167a90e1", 0x73}, {&(0x7f0000000580)="00ba7380532ceaf0392839a4621463b6d5916b421469f66108ab989e6ac3c4d27a0b846e54d3b19793fbd2688b2688d83300e8d54ffd500fde33b0da060bc847f4f5dec02286116c8b66c73c3d77efeed74bc8fe49861da09f19e63c3e5e2ebaed6930752dfb60562fe99df09e98ffc57559b1f948562e86c4381762632b1380c9014c9389d910c60b33ba588b620a", 0x8f}, {&(0x7f00000004c0)="9024cbb953bf8ed55bda03a21859be72625f8d09ab541902642b8be532610c60f80f5ae64dd00c6cec8a8e16f5199814d8ae8d247d8b905e723fe4400ab1aa1977235ed3c8a85f30e9d7e92d0a893b4c6b7652a9774d", 0x56}, {&(0x7f0000000640)="d335670a85e60f6152c8505947d3455e439402c7f84d4fe124caa4822b0276287f48cfd2cc21628edac3ea1de9771ea4d837963db78b4ee4d1a2011baa34725eb082e1153fd359d1759448b403218d72ff56375e0a51c84f262e150423a67f380223be4bcba3b3d736822ad67f8800414aec08025e7f1187bd3002f87833ea753f456f27e710b46ff366c90823ec6168f0cb9b0fb49816872c0a8edfb72461964ea77a33efce435213a7c1917cc41662b177efe1db1b5730d26a22868cd26fe5487527788b8735f1151a35f2362fdd183b36f43d6a77e1c527f8ab242722ba615dbb4440906f53bee1173bfe729e203c32adb35d57159eec", 0xf8}, {&(0x7f0000000740)="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", 0xfc}, {&(0x7f0000000840)="270209a65878c795b86a11ada6c2b7dfd9bb122c77800ad090077c1540dcb044eda192db75e784c54fe29d3051590a4a5a4056b08a31ca0b66f2d3784a21bd39d62bcde854f52fb31f934b9bb267f701ee33803e56dbd3984389d9b71b83711d030a70b20e54bfec7e517ca838ed4fbee77405ad807edad93a5cceff368e754482cb3de862a159e996fe70ae14f1f7158055922e4c9bdc3b9c074926d4bcf59d41d19773817c0bc0174915fcc50ab80c7b1b822990be1f2b755ec5", 0xbb}, {&(0x7f0000000900)="19ec2f7f443d24d75f5ba53c65dbbce385a07038b71e24d640a82ac45dcaaea1867c51fff6101bf8f293cf8cf11b64ab11e8199e788288bd9852e3eb51c94b55e69b5ddd554bf688c53fbcbe924de4cf8d094da4c6200809efb677938568de792cda65668e8212c0f632481b8fb10656f6e63624d06ff3b11e7803ba597ef57851b56f81631112e7ed0f4cf76126372c39f93849caee2487a2e21176a9ea87d8edf384464e2745", 0xa7}, {&(0x7f00000009c0)="56e66756da56c5be96dc1a2cabed723f7c4ea9c6589cfac0082b12ace974eeb3159dce41304ce616810cacf234d6b63b8a193ab447421781368ec29617b7d4dcd907b756444748b21a75e618fd07efd756b020b0823398e53ee33dbd6f683183ab26b32fb6a4a7b926a1b9654e3d9b92aaf1c27c0fe846f2bc7fe079c2c9359067", 0x81}], 0xa, &(0x7f0000000b40)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7b37}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x90}}, {{0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="689b13af10475c2567727257459e3daa845432b67e815a03f577e658e19d2fd770bcd357891d0d7ee761fb42ef2366ec1c5a4d222450", 0x36}], 0x1, &(0x7f0000000d40)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x48}}, {{&(0x7f0000000dc0)=@in6={0xa, 0x4e21, 0x6, @rand_addr="9dddb48055a6e8161963ee85bd424ff5", 0x2}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000e40)="1b3e4406b5b6cd1871ea501766b3bed3d9b6654bbc8a28f56dbcf36d28d259599ed2f17f5a4391bd3b49416bdf7926eabd2be82985638a1c07a72732901a9fd76e07fdc6484ead2d149f04d197b127880513e90a7e77c6a43da4bc1346eb6e4590f635ee44ccde4df66ba64a4b8b32a57ace0eaec17e59ec02e7ee877267c06022d6fbda7fee89ac29b4505c1bf2fa690a45d523b4939b274120ca382705ca74f36d0e8110eadacd5bd6fc6840837fcad7409f52553ca3d725f4172c7a66a46eed9a873506c263f82c56a293edd28b02c9d9191c2c3e1985879e829dfe188402fd2971d1d83099ab4132a9b6", 0xec}, {&(0x7f0000000f40)="7572711756d66470ed84cac4cc4c070f4d459de7be060c3d1a888a469b4b78c13dc40832c94c04dd139cc46ca6fdcd09992a9f74fc28d7b7d4e2dffc70bcd199b1f59992f9aa6df07b3229fc5709aeba5636a4416a363256bef2bde2b24ccacfe61a858833550ae4c5e4e87cded94f076cd04dc6037f6590c3ab2d7b12c4679cf17829db74d281894db527ef5271ffbbe84a218734507ae3", 0x98}, {&(0x7f0000001000)="79987835e3d04868c8b7595f684b755e44b85dcf3a18b4d2f1b575d75534233c1da0aaa78c089d66965836cd22264831c2c28fe05634ec5682d96d1d662b6a072a19111ea5f5c856e1bfa08d14d7a15eac37c3a73b495b9b8eb6a8388648bcef39964c0e5fe028659be3291dced755c687db6dfbfdf37868e9fdaeb802a0c5f5879823d5251ccc2dffe300f62fa406a4e493be6fc86d7d7bcfe160bfca", 0x9d}, {&(0x7f00000010c0)="a7f579f9753c24c553d325df67cc0496a21e8a3bccb913dcee9358850acd30b27fa24020c71e44bc6183ba2b333d227d92b18801b7eb255e8b3eea232356b03400e2919823e1223599838ea85afe7f9f9aa4e51dc03bc369a836b7643fc497f793cecb97e97814324b0c98da97eb4e52d00ab3180c51d7462f1006078c7ceb7a30dc6985583f2c9ddd702d3b7c93d9df50638b18ec1dffd355db24141a1891ef7b0e4ec186d002fa054457c60a6812588f9d80d27ec8ccc43160ae293a3d8cf2bbc72abe11468f30be424a4360c7688628609c1683524d36e7acce03eb2aad522ec75fecc5d43318ba3e39528f2795dc", 0xf0}, {&(0x7f00000011c0)="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", 0xfe}, {&(0x7f00000012c0)="21b12bb6f1285ca07dfa2fbff53420a4be0c6999140393ba3c90bba6e1fc7aa293cd2cd54d4034a6c101425d7ed9b46cdd24d80179c14ad396e16f8589b91a971529a71428e27cfa6a39831f8da2a1d06c3a3aba0f7b5fc09c4c60acfcd74df2b7bcf7c33987980c4c9bb0c21154f725d65513d56a57a1c21281d3809a9a924238e292c2e9bcd9ad7510236d368ebd44a532dd7fd957ad712cbb073be28c1e8c6d2485639e63a93e417da66549e9a14f53145e2775", 0xb5}, {&(0x7f0000001380)="bc7ec75bf9d7318b63cdceee11ff8c9b72f9c6d44f0d84f782be033d97c7305626bc87d695a421dfb57b0d61a58292", 0x2f}, {&(0x7f00000013c0)="29ccae139ef0a50363f6f1146f9533516255eab2ebf4461df40dbfb4329409bb23d77d637f2e8624ac31fa49ef66098f52be5d76079f6d8ad09af9c22ccdf7c882766e0bba8be922feeb179884956e2a876abe1af037be2a5bbfad47c535fd43339d4ce8a6df6c4942615362340c21ff15a6228b6ae5e3238e9dc0b5e04f1c97f5987e6220bf84ff528fbe5901dd5e70833d681e51f3973cebab016f162c6b10301f9f34bc4381640dc586e1864c3c0e05a239e1dd2b51605f58e86950f32df42420190cd65d08617bad3ce02be0fd5c9a8164f983d29dd5ab90e8d075826c9afad7b26f56004137223142b4a76c0d618d1471cc947218a014a0bfd6b6c9e0cfed8bf36b2620068ddb87e7c06d5fbef9c881d5db84901932f50454c6d26ebdf4a65469b5daf5588cf83b361b6295634a3c65c48b6d29ff78aedb87b9845c9c0f1b43c72fd9aa679e1f4c25bad9a17d949a2d8f0570915002a3e41f3137fc1873b1ae3cc6430e58770feadd2737ee6959b3485bf49ec89198ff348aaf03b20651bf0bda433028f14cbca3a0536f1cdfd83ed694f905b48db1d5a0d0f300c2dea0ce01171d8b2e18703d646d4b42ad0eda96b9d9b9ccd26d297936a703dbf085c02e9244dab24a658b1b6ed4472aec3f8da020f867fe8e19ff24b434d4ed787cae1fabd65c1f5a28b1aa16e88a9388043f1b957145b28fe3d4f90bee1b621d7c31cfc4a32e1139a4f51fedf86d48e385e70acf1811f794448cf07aeb90feaedd655f116a772bd8a578596b3459f58eed854fa02c9b403ec2277b0a3ac2b7d58e291e8c724882f0e702b545a3b70fab1923e6b1e7e80e8f257400c5ceb8076d02a66048402df61594b4f994f88fc76b4e7bc89b6128ba8a2c4c85ce9f10bb41aa8c3031acda2324ec3ec9fa7d79160c4259101c81e1e29db3c2e7b665cc2167e4624eace14f84eed68b9cec3854886eed650b8c1c07544a59732febab32813ff04178e3a28099391caf8acc99dc0ffdef9b66501eaebf956df429db24b496468434261f831927828d6c8fe30e36b14ce9ffeb88ca2750b796135dac85ffb7ff98345fbaca2e8833f3f09980ed75679e2c82d308a681596299034e0757486075d8a90824dbef6ffff6c0392c5b1670fc0b77e6c30bee4ac8ad5008423ca9dc6129e85d0210829c8175e459bdbfe22ec5361b3e8f5906ba9a90fba2751b5a81f07a06afda1c0e08151d01fbe7853c18c567ca283623c5bd0f478ab84d5acafe855ff5d032503c1d13162588bbea01a51f8be7f1f5bc1a03229c9b1951b301d6b31c5e9cd74b5b8b4a3cd20f0c713f6e9efb7e8fdeb251e0d5f07970bc1e7051a1e29e1448526016adc2695e0c13e321ea98a48ad4d841482ad21ce3157c9c8f164eaea740934fd7b1e12a97c92f93d0761fc20bbb1988cdb433620d60d60ef98fedb70103a556566827d478caf7c7acc5da2fee38739701f55d6d274184c865ed5e5a1517e258cbbeeeb572234f81359f0279ca018bda7d88fe1a756e00498fedaa2b23bd202b48727a5766f1cdd031e0a0447dcf47c2117f556ff047d821ffabf605e0e1bd6a3f5f90b0e99be2643e06d885d6c7ec13a24da10d7ce67884eaf62bc6dc92ad4e9d6387a1f5eda75059eb0bae95fcce907adf3a9230c37ea2d73448a973643d3e0beb2452e0bd08c3adefd6030f84c05aebb1be3d98dec578ad70455cc7d00ba8667589ea0d694be5db9f1dab3975700dea43fa4737fd1dce24cb76c9d537aefb6534689c16618e93a9d16f5ecb292176ed8a74c9e1fd9651fab5d96e6fec0a9d77a340d04f45b45f7de6f4f8431d0bfaa0b0db56bf23fc78079d07531290b80cd01da5e83ac01e94c55589c4ab34c6a2ed39b3179096d8e6c8b9d429984d1ab35c0bf58efe83a4b19578ed96b4eee470e2df86d703ecf084d0ca1400ff48fed0f60570eff0debc40bf2b2eca0e866216ccd963dfb841e343d916b0e0a9b2b65b13980edb3ad7fde981f66d118ae881f8174bb390e4329683b183d468b1a67f6a12f0c4934fefa5ac670e508739cc6af8d99ce6c7c7fc178ab327f685dd2b92c97008b3ba251d1add3e143b6d92ea96c9b8aeff423868344a6b3a94eedd8ab18d210069820321ffc2eeb0b268be9151b21e02d082edca636446c62f0c351685acc12a5d83d5523d04eff634694c223eeb73681db08c6eb606005f850840967d21a862193a63d2071d63a0419127ebd10137a23989fdb65dadab130330043f839d53cf634be1c02aa95de77cdfe4b1d6e767906d02eed4929d41832fee9a59443bd809b3fea2fbb39c49abfa033872dfffc65372973175a6222e1e8643e2f0de2dd5ba8ed50208c318e3dc8f7ae2358c33e412b383493b208cd62c2291ceaa13ca6b91a21a81b102c86452c85138f86891ea685fb5db2810a5585e143068f636aa576a4cd062aa6155918baccc4dc93f351611162fa19da205d369db17004039342c4050f42fdfb88d3676e92aebab1a2b6d5c93994581c4d7f6365a26ccfcd05c9d4354b140f68d10541dc93f91f571715e7f67f5629bcbea753552fb3958cba460fd522b19d85491a61e0abf7eb1a46865a2aa513880a12ce9d96916c8d6e73736a03e50ea8b4a067e1b72ce5a26b67028c89845487711255e3656ebccee4f4d8ba860bd48a3340f84357b730ba554e5ecb46072229e74ba3951fe0d93f17fb01d6b3bac584f096c77b7e33177a893cc6689d21f6cdaee8bd2b70528c8fce8e93ed9a0b107eeedb605c3c3d67fb31af5a9f169a6067135d2937952c79936c95f975a5750939869d0d1872822b6cb0d0383ba49051146ed3a6c416c567f032453ce25ec51079f8624fc417b66008138507fe0d03427c6636a110adf9bd06a162d1b32efe288eb2e2ce547be93f237f4aaf9840b1cae578041374aa3a76a23bee179113a8c137c7909ffb1a2e4e6cf2283535f3f8a934d22bfcc3a0ce8492f3fc569ce25ae7337438fdc9b4228a81a88053906232c1a4df091cdae27a7e5dfd3779a854c6e98867c011b929fa20d0ad9c2b6a858ec2bfea9356f093ebc0989c6fd4806eec34529bcd75a7be225f865f3b65257f43863b5fcb4807be8e871fb46e79bcad4b3df97834c734e97e9da9ee45079acdb8e869a8b2e3934b15d30c4eff3ff5cf00ba2b90e7f7d8d7c8b3a79368fb30af288c53aba97ee57ca0a1395f8e3be12904b0dd45ed016fbbc4e8b0b37096581a9368c272c5c501ed24a11134ba3e222fa52e6298fc8bcd95b179339fc00957be7cb0b9990878afa77268929e14c1446546dc70fad12cce417f071aa58d5f39041dc29b6814d73dac9a2251f034fc3a3546f6a4cdb5836b665f793635bac21fc686b2f370f39c636c20f24797725488eb76322a85d44ae96edb89d575031f7027bae096370f2376d8dd9fad8af3ac008d372c47f904f537ac8bc6eaef12c9ff2582644e755a5b1c491abfbdf9d295791a7dfc4aebc7bcff249420e276b6eaf34101d2bf1bce282c93963d829ec6ff8d96a2332baa91064b5a7bd0285a9dca760cf12aa167448d07c9b107db92953faefb74bd8cfa6324fd18942b3a7615f6c9131fd26fc6030881c23844b74f476e20633b0247ade312013f552fe2c09f4954cc901c41cfc22410fa1f54d5c99935bedcc7b637569610eb31d2ef1972d65065d4b66b3b4491a53393b96f496fe26fae0e1487bb0da7d8eee41c9235d70822f94d87b36cdb6ec6215513562a99077de11dff1565e63f58084cab447192370a954ab65bba2e9958f513e58dc5c39ca43318e8e2a836c6fa3d95273a81c5c0299009367bfe63f5d8a606211ecad745afac5a1cb5e87773241f3ec3ac684e5d72f7abdc12cb53f8929f79a2f22e19e06f4fba2a8a3a7f3d874226c476db1eca21851c59522dbef191aa372b147c982f1e29623153c66edcfc3b3a2937670707caaef281b01d48426ad38b9fa3df98efc2940441194aa49d47e2005fd232fc46e23be95b94bb0a91866d2702516ed1f095185576bbbd39b7ab0be9adc6e83ec4c9d4e7692b51e0d58b9d8bd30c3ea7aeb7897a9593b128560150f88c7a22c9f63a8a3176e6fa70c2a9c613852dc6f0152a52ae7bea5c59573c6be2ce56f5faa26f3c6dcea8ae7e5eeeff8ab54de296537b6fec1727468b4b67aa642af0335322d5b840db844acd0df4a6c7c7893ab6b20a6ee6ffdb39b3f7513ef58f675475996566330d0036ec13d68030311b33da92e65e7dde06a8af9ee2017b037877313950870a9ac0b149a2a4602fb66201debacabebc38a15b22b4393e260e06039f522e43abd68fc910c9f93555f9e731399c80d51cfecc9bd4f5419f77bc821a9683d313a5e7003518ccc9eb883de270f9fbd478de2c774f5c10dce0d9073abc0cac76921980281301b6cf64bce179697d7e63b55994e615b505c2a421b71d72449e67ca994cf569c430e7c3994d33b97a2816adb543ce84ed92d3d91b4367ee664969f6e2bacdaa1e8d78268b37a4208f20513bf41405ff449f3a10c269ceb0b8e6c9402647526be8308f0b53d3645015c2d0d3ccc89681e2a5fce8b35a0d5032e9bb47f69a6cb6a88a18a6525ba9f06bf38a73654872f666342c233b84a2ad6ae5382104c9882542089405e6f8c94c03e56c797ffd42f78843e049876a4837c2085ac3f538371550fb5a3f5f44d8dd494f0e786061cef74c34d92808f252258eac943cb13fca20947794cb3269ea9c0af5d39d3e20218f72901ee0afff18f13b2b70e0d2304a3640edbb140bfd73c2db2ad5d8d36d4696fffde2099df4488071381d663709a22e582fd95e33d586b66217327c1bb297a9f70c22e8237b7020005c540ff95a0ec91663fffaeb7cb249eefb61cf7d9e77f761c99951d4422fe2e5490548951f65e6c4d02cc5f3de98765f606033d5c9f88ac1e9818787de063e56504d125aa3c317549c6c106de120fd756d4c59c3e0f6c61dd4f5fb74b94194a2db2ff8420de6f1455523a6d8796738f0d65514382c101370b9b30820e72c1c6ed99dbd54f43800058ceaa80110950ef9cc6731c3c071eb0ca23a5fbeb6a95e76aeb531857098ab1b12c5196914263cc8650b020ab7e879cf76790fceaae11bd55b8cde380ed16b2216f04ea71200e7bc05ea3d19838b7cea7a1be11211f10325097e81af53366750e92337f37525821cf21d3a6503958723a9bf410ab5e01d3a452ad8631be7a066b0f7ab1605ec7a2bd4d5322c60995ae9f344d8f21638bee6558d7b5f95b179ae313e56334dbbad51590e5edd7b252aec97745e8d0140ed04c73b0980db23bcbba9bd2ac4bb8770567cfdf2561938a0aa28758753d5cf8736ef542f14819b0543860b713328e9d0c50407140c480d3b908f75e610a72a202fca268b6b9a97f8440fb516eb954731ef3fbd5a75eb862aa60265ae020e60d7e8a5146ddc20871a6515589cab68b7154201121a7a08670edf3745f09e0bb19111f0861fdb92ed2a72537c6ff897f6e4f131d4fcdb7b0659af026087a8ef59c2f016d9df654098ec6844b97b25eaff3a522381dee37e5a729c3a112c3a459aa42eb12ede6a2f2439feb864e1bae551fb131dd268f8849b5a3085a1a7aa3f0727a59cb5b7627696da38950750c675e913d9bc2e50e8962ca167903acc4a8bce2ce57ecf45688fa98d4ac5f5b82403b7a304473346bc18752ac8de91e09644eb87ccba7ce75c64e25f14aa136104162fbe7298bec1bd9c790cdeece7dfc3631bdf19da4cac23723ed20bbd5569b4b91", 0x1000}], 0x8, &(0x7f0000002440)=[@txtime={{0x18, 0x1, 0x3d, 0x7ed4}}], 0x18}}, {{&(0x7f0000002480)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x80000000, 0x8, "0dd55fd0d59e061f964286109bc5402ee1e6a0544b2777714ce3bfbb66dd4355bad4724b455ce9eff29f1038b0be699ba61984dee439f57589dafd73b958ea", 0x6}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002500)="59561437a406082531939c339965298e3a077b8239c9c0127569ffc0a67d9efcd7120c448b9ab26c33d8fc9df3afdf3814454762962c7791e1d583ddda41efd8d9a9ac82e31700deb1f02a92448fe16dd36fa06f07e1420f1e83f1f9662a3b8ebdbc089b7e672bf075ca1fca957e5bfcc42697315773cc5060400140e677f06173e0d332b2d7f006d3828392a27589d2b79800bd27b0", 0x96}, {&(0x7f00000025c0)="0cb998ee77910d1139ef05bf86c522a0a802ea81146f9bcf33ca976a96eba42c59954235", 0x24}, {&(0x7f0000002600)="a2afadc43f63fcdc26de78605bc25ac9a4bc9e8fec58425648c9df27068d3f40a6d994c37429e5693957bf96515773e311e4c47cc600915d6e8a3c534ce26f1a0bae73f4fd0e8e48b76fb11df1fa68af8aceb51e18601f1a4539f499edc837d1b372ce7b0cb838102692b9cc7857e339edfd1b87d28037e16ea075f3f1fc3da5bc60dc", 0x83}, {&(0x7f00000026c0)="1f1db319f27214c0e9199c7bbc70273cc143c9c4dd113536d2815859bebc1e5c00f441fca98182b0e0de9617d6833e6fd9a54a412595f2feebff85159ba398b6040aec2325", 0x45}, {&(0x7f0000002740)="4207da768c98da6fbabe5ec076d91a9d0e5d7e16f383fe632b8aa69841255975c93e9bfa58f86a0e3f42ee487677b0d03960e57169dbd8cc91d3ceb845b01bfd2e6a72712caafa7021", 0x49}, {&(0x7f00000027c0)="a93b977eb07a8579133ada7d30db5f48aaa47d48e4dd5dff4d62129162be8bfd783f7be1841f543211fd6ff7bef5b0bf78c13f7b4cbe10bcbb4853cde42c4ed706f3a402962eefb8b09cbe6cac4691b686d859a82f1514092da2ed57fe94f9158458ddb008a1a388a4340bb16571d7e32a4ff165b69690e5a75f17b4dc7ead2a6a666ad656436fb1b260762f62f2d765f777765ec50d88d4dcf786df6f755d40bd50ff21acb8f1a35c621df1dc0c7e47de1844d1370044cd7732d01047e6df70010051ba211bb187f96f", 0xca}, {&(0x7f00000028c0)}, {&(0x7f0000002900)="53ba68fc0ae1cd1f86fa6441724a0d9892a74f940487fba496d66095feb50c0d120bf50cccfe877ca2c14ea51df114cff82b280b5ea24b45a3de82eb77f470fd5c4bb02051671285373aeb34df55e718e0981b0f56f5174d050ce9d7b402668ee8fa54ea7d54531fca7c935b9beb4e4501ae60ddffef6dbd81fbac4faa0a0bc63761b6fecb3aea8d", 0x88}, {0x0}, {&(0x7f00000029c0)="f41071de8c6698e8d6eea8cda1ccd3c037ecb8acd6af5193198568046b359d0ed4fb14377732607fc14404d9a46da6fc94ee5e475c61d285e01225cfcbc19649a72ccbffe43fad2f79805750e8b0beef9508160d35a7e25a9ab60c2a2ee355d24aadf43ad0158277f36021c73877f02dfb00d2e216c03bd3bd966df721ac711f17308d9a88f13b7d633b8cdba5576435b447b619145830739b9ed127d446393b49f631a2040ae10b521322203a7853af091539dec2746a133919d7de7e4d3caad5b5", 0xc2}], 0xa, &(0x7f0000002b80)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}}], 0x5, 0x44) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) clock_adjtime(0x0, &(0x7f00000001c0)={0x7ff, 0x4890c364, 0x9a, 0x9, 0xfffffffffffff800, 0xff, 0x4, 0x7, 0x2a3, 0xb11, 0xe1, 0xff, 0x4, 0x0, 0x3, 0x77, 0x2, 0x7fff, 0x7, 0xfffffffffffffff9, 0x1ff, 0x7, 0x9d, 0x0, 0x80000001, 0x40}) ioctl$int_out(r6, 0x5460, 0x0) fcntl$dupfd(r6, 0x406, r6) setsockopt$inet6_int(r6, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r6, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000c00)={0x3ff, 0x2, 0xa2, 0xada, 0x7f}) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_proto_private(r6, 0x89eb, &(0x7f0000000080)="c463f1e1893282846377bc2be1fe671830eae42b65cae0dedd165788fe0339e39d0960c49b7e0768f077f2137734fad95112eb25a032e6150641c6a3a892fc2bd19e8b42f8b2d7a2dffdc724a3bd26b6ef1ebead1435763c3adde91aaba1934e02caf9720add84ff734e8f083920a00f8c6d") 23:01:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x100000000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') fstat(r2, &(0x7f00000000c0)) 23:01:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc, 0x800, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) epoll_wait(r2, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0xc86fccf218bed5ef, 0x0, r4, &(0x7f0000000240)="2df1e9e5cc550a6ee477f30b3e4606524719e18c552ec3ca45bad55650ad4a635577b1eac5ac7bc7b8d82029d7f7", 0x2e, 0x8, 0x0, 0x1, r6}]) 23:01:41 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="100000001701000730"], 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000240)=""/183, 0xb7}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000080)=""/41, 0x29}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f00000004c0)=""/83, 0x53}], 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r3}], 0x3, 0x0) 23:01:41 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:01:41 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x200000, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup(r3, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) dup(r5) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:41 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f00000003c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000540)=ANY=[@ANYRESDEC=r0, @ANYRES16=r5, @ANYBLOB="080028bd7000fcdbdf25020000001c0007000c00030006000000000000000c00030009000000000000005c0005000c000200080003001f0000000c00020008000400060000000800010065746800080001006574680008000100657468000c00020008000200000000000c000200080004000700000091a7532daa025776946422c3040f3d1630152683d737e48ca28b29494709"], 0x3}, 0x1, 0x0, 0x0, 0x2040000}, 0x4040884) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x100, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x24024094) 23:01:41 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r5, &(0x7f00000000c0)="375508cc70bc7a048429cbcd34b0e650a0a443f51e08ce30bdbea08ecef46ca452531a8f90f92ec05c1efb15bd48a79e33fe10c0f81ed4f0ae29aa1a00058b0c84fb16cf1d2c889432e5f4671567128c4ff53a012c11bec3b407f0b662d849e69875a4e69f4610f3c8046a7f44e21b8ff3ab2bd799a1bb1b1607af58b8706fe58aa67e0854b1777e78615de16b50d87388b3a872ba5018e6875378d2b2baae2184ca82cbc977c5bba0ca2e2cd3bb25923568b376fbe8a7b12d0e0fa72da611", &(0x7f0000000000)=""/4}, 0x18) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x10000) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) fcntl$dupfd(r6, 0x406, r6) setsockopt$inet6_int(r6, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r6, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "e487c68623dd47e4", "1cbf00", '\x00\x00 \x00', "8646ffe9391c4318"}, 0x28) 23:01:41 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x26, 0xe878081a1dbc6398, 0x7f, "ee8b4b63d15809d6826279104a39c21a", "c0be84b9b97f4dacee3e62fda507310cbd"}, 0x26, 0x3) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) 23:01:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) fcntl$dupfd(r6, 0x406, r6) setsockopt$inet6_int(r6, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r6, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000000), 0x4) fallocate(r6, 0x1c, 0x3, 0x100000000) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec00000014cd153d9e0d1292bbcca2ab61737586e2f88a8a1dee275e68419cba2ef32457476ed71e222f1b144200000000fffffffff46aed7cecfe3b3c60f245095b790fb6572d4e93e72c1c6afb8b7a9fdfc31382b014a3ae36ecd0f1001179172462b8ef22c630d4fb1df70c66ecef818b0446f89dfc42a25ab2d8650b43a84eda50baf97c9ee733e8198afad8023b1efb0518be48e27dc2c9f1d7a5acdbfa1483b352fd85643b7b0234f6743c75d5d1bd572a72b800492485d6d0809c58359bf2ae5488c44c", @ANYRES16=r5, @ANYBLOB="000280000000fcdbdf250700000008000500050000001400020008000e004e2200000800080050c2000008000500000000006c00030014000600fe880000000000000000000000000101080005007f00000114000600ff010000000000000000000000000001140006000000000000000000000000000000000108000100000000001400020069703665727370616e3000000000000008000400020000000c000100080004004e22000008000400000000802400020008000e004e23000008000e004e20000008000d0001000000080006009c00000008000600070000000800040001000000"], 0xec}, 0x1, 0x0, 0x0, 0x10}, 0x10) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0x5) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r5) 23:01:41 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x7) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{0x606}, "c8851f850771d59b", "1e12ecf0e4e89a1ebcc54d4ffe94aad1", "409089bd", "82643d465b147eab"}, 0x28) ioctl$int_out(r3, 0x5460, 0x0) r5 = fcntl$dupfd(r3, 0x406, r3) lseek(r0, 0x0, 0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) fallocate(r5, 0x40, 0x4, 0x40) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}, {r1}, {r6}], 0x3, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe8, &(0x7f0000000140)={0x6}, 0x8) 23:01:42 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x240080, 0x0) epoll_pwait(r3, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x40, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r4, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r5 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r5, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000080)=0x100000001, 0x4) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000300)='posix_acl_access\x00') 23:01:42 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x4c300) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r5 = openat$cgroup_ro(r4, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) getpgid(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) stat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000500)) getpgrp(0x0) getpid() 23:01:42 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl(r2, 0x4, &(0x7f00000002c0)="166974f7b81145c43ddae5fa40542de06207042d60fe45e3c23ca6663454c5c98ed2f92222da65dac54b7911a594d60fcde08b9e6b9697125f8de1d160bb3729cef582e036c76b53352df5d21e4c1a87bc416293bb24dded561f940419175b605f56dc64b54396cd21b41cbc80f5d78af7df569a01e4d85e918fd6e160bb5e35b76b239d311e3661012e7ab99f") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x91b7) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x18180, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x2, &(0x7f00000000c0)={{r2, r3+30000000}, {0x77359400}}, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) prctl$PR_GET_FP_MODE(0x2e) 23:01:42 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x10040) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:42 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x1) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) poll(&(0x7f00000000c0)=[{r0, 0x20}, {r3, 0x41}], 0x2, 0x40) 23:01:42 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000001c0)="a7b76e6b672bb65d1f5a587a05db96cf26a68d5f631b4c421d6f671e22267776692f5c7336eed2", &(0x7f0000000240)=""/93}, 0x18) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r1, 0x4b36) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:42 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2cf58a7dde7d4720, 0x0, 0xfffffe1d) rt_sigtimedwait(&(0x7f0000000300)={0x100000000}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x2b0) ftruncate(r5, 0x1009bb2) sendfile(r0, r5, 0x0, 0x88000fc000000) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000002c0)={0x1, {0x80000000, 0x7, 0xffffffffffff6325, 0x3, 0x80000000, 0x5}}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) sendto$inet6(r6, &(0x7f0000000400)="75ea84414495d7e102e15a07c557f2978d45c1eeff8d2a4c7049447c2a7063d8d589430b10d21e0920dbae205faf68c36508c2f30cb0e484c0e6d6589fa33894f14f3d2a12baef4a26724f71fdc8b899acee2853f6acedb9d5fa3cb3b40449b3000f141182d649acfc", 0x69, 0x4040, &(0x7f0000000480)={0xa, 0x4e23, 0x7, @remote, 0x10001}, 0x1c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e20, 0x7}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r9, 0x5460, 0x0) fcntl$dupfd(r9, 0x406, r9) setsockopt$inet6_int(r9, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000340)="dc", 0xffffff56, 0x3fffffa, 0x0, 0x38b) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000000), 0x4) r10 = dup2(r9, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, r10, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) r12 = accept4(r2, 0x0, &(0x7f00000004c0), 0x80800) ioctl$UI_SET_PHYS(r8, 0x4008556c, &(0x7f0000000240)='syz0\x00') setsockopt$inet_tcp_int(r12, 0x6, 0x1d, &(0x7f0000000380)=0x6, 0x4) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/user\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r6, 0xffff, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000140)=0x8d5e) sendto$inet6(r7, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r7}, {r0}, {r8}], 0x3, 0x0) 23:01:42 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:42 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ptrace$peekuser(0x3, r0, 0x6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r1, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x4, 0x5, 0x4c, 0xffffffffffffffff, 0xc33, 0x1000}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r3}, {r0}, {r4}], 0x3, 0x0) 23:01:42 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="26c6f81f2930c65bae1497a404cffd2bc3f772da10e795a68589d25703b145d26e2d1baddd2538f4f6928abc8affcacaa5c3398eba55c27a6a5a620118e22d6ff1eb8d19afb11fd0f78cc97492371341696a9582cdd911d998b633b1597cd4ca4a98e554493fd64b08bac5d2a77f64c4d3413f0b3b43b3ff1607778c37739f4eac3842ffaad937660d76d3c88a38d60f244bc5108208b1865094f2f99ac87b20d339d15b4f6ab39b04c4eb54354138906686941c6452b9ab6a02", 0xbd}], 0x100000000000005f, 0x9) 23:01:42 executing program 2: ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:42 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02d100e9bcabfb2f79a861e4f5837a183ca50b4e86eb1d40be73edc84312b28ffd60", @ANYPTR], 0x2}}, 0x40000) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080202}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r1, 0x800, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x40800) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x2d, 'rdma'}, {0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'rdma'}, {0x2d, 'io'}]}, 0x25) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, &(0x7f00000002c0)=0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) 23:01:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1402c001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="4e0c04f80983f539e053e876ca9e7415aaddda19eae49c485ce574c5bc5dffce97961ba37587685a24a3f23360e2cc11df3529bbc1814a8d34c79cac248369c54d0a2b60b6280960329a2812900f97796b6604c0828264d1ddcadb77851ae6681a6ce433a2be3cc7daff5f0211597806c8704d940cc5e5d62220b4ec19d1ba3049f4fc0277c3f3e9ce32a74a0e515285ebcddb08951aa3e132a92779cb520814030a38057f0cd9e032123cae8b9d1fc824175a118d8c071ca5a79ae15ef1ede980cc34396e9716", @ANYRESHEX=r1, @ANYBLOB="02002abd7000fbdbdf250100000000000000024100000010001369623a697064647030000000"], 0x3}, 0x1, 0x0, 0x0, 0x48800}, 0x80) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000004c0)={@empty, @dev}, &(0x7f0000000500)=0x8) dup(r0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) alarm(0x200) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)=""/178) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000540)={0x400, 0x0, 0x1}) signalfd(r2, &(0x7f0000000180)={0x7fff}, 0xffffffffffffff21) pipe(&(0x7f00000000c0)) r3 = perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x100000000, 0x2, 0x80, 0x0, 0x4, 0x4110, 0x1, 0x65, 0x6, 0x4, 0x7, 0x81, 0x6, 0x3, 0xdec2, 0x8, 0x40, 0x5, 0x3f, 0x8, 0x5, 0xca43, 0xf53, 0x20, 0x80000001, 0x3, 0x7, 0x20, 0x6, 0xff, 0x4, 0x1f0, 0x4, 0x5, 0x8000, 0x0, 0xc13, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x800, 0x6, 0x5, 0x8, 0xff, 0x1f, 0x9}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x5) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000380)={0x5, 0x70, 0xffff, 0x9, 0x2, 0x6bdcae88, 0x0, 0xff, 0x5482, 0x3, 0x5, 0x4, 0x3f, 0x100, 0xffffffffffffffe0, 0x8, 0x7ff, 0x9, 0x5, 0xfd, 0x81, 0x100, 0x9, 0x6, 0xb10000, 0x280000000, 0x100, 0x6, 0x6182, 0x401, 0x7fffffff, 0x4, 0x6, 0x8, 0x5, 0xf359, 0x3, 0xbda5, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x2, 0xffffffff, 0x40, 0x3, 0x5, 0x4, 0x9}) 23:01:42 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x7b2382, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x521500, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x1a, 0x10}, 0xc) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f0000000240)={0xa, 0x4e22, 0x4, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x30, r8, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:42 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x5, r3, 0xffffffffff600000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) r9 = geteuid() r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r10, 0x5460, 0x0) r11 = fcntl$dupfd(r10, 0x406, r10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r11, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f00000018c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) r13 = getpid() rt_tgsigqueueinfo(r13, r13, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r13) ptrace$getsig(0x5, r13, 0xffffffffff600000, 0x0) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r15, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r16, 0x5460, 0x0) fcntl$dupfd(r16, 0x406, r16) setsockopt$inet6_int(r16, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r16, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r16, 0x6, 0x1, &(0x7f0000000000), 0x4) r17 = getpid() getresuid(&(0x7f0000003440), &(0x7f0000003480)=0x0, &(0x7f00000034c0)) r19 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="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", 0x1000, 0xfffffffffffffffb) r20 = getgid() keyctl$chown(0x4, r19, 0x0, r20) sendmsg$netlink(r2, &(0x7f0000003540)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1024}, 0xc, &(0x7f0000003380)=[{&(0x7f00000000c0)={0x30c, 0x25, 0x4, 0x70bd25, 0x25dfdbfe, "", [@typed={0x14, 0x6f, @ipv6=@empty}, @typed={0x8, 0x63, @pid=r3}, @nested={0x1a4, 0x39, [@typed={0x4, 0x86}, @generic="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", @generic="e0068e904e7d90b735b3b990cdb6edb75a21b013f4f4c3c7ee31597dac6c502ea84623307d94399f3c39806a086c33f9408faf730cfe1cb89ae7f5d9e5f101d4b5de2a911fb2cac71c2c7ff65bd1bbffbeb51c8723d99fb4e49ed201ee28c0a2921d6171d9520d72e3bfebd920217120499c174ecbc05880ea1333b1ac666c77ff3e1f170144867780a60a6f8cb2d40f3ffb29ad7ee7256b8395724c5b50eb0c"]}, @nested={0x13c, 0x72, [@typed={0x8, 0x11, @fd=r4}, @generic="7dad8a7be3b852f83b10a1309b6ce8492aef5583187ca4f2eba522a2aca59dff2b2b20d8ce7e93b29a5e0cf4504eaf6be2317ea19fde7feadfea37bbcca0190ead5fb6ea3bd7b8c1002a9ee9ebdaca5ebee3b1f3cef9b8ca9abe13f7902035d6d780c9f56647d0e2554875cf57f6c995f2f1c29ffd689700eeddb185bf3b761e773526e074041a82855ecf55a08329a2912f4bacf36a", @typed={0x8, 0x7b, @fd=r6}, @typed={0x4, 0x40}, @generic="7ff1fa7a451955753904a8a9fc089ae20458484a150eac6a24f3efc9c4450a48eb8524e667d50dd61bfa05f4cf2373fbc19333ffa2c71a05fa36aee00242c1624d31578230612900885667c63689b26f4da40e5808192fea54cfd864e895377035f8155428d0826acc0b90553e612dd8e564258893820a5739409ea63942cf97eb0b36c1ed48f4a7e8a0dff32dd4"]}]}, 0x30c}, {&(0x7f0000000400)={0x118, 0x1c, 0x100, 0x70bd28, 0x25dfdbff, "", [@generic="165e9e272f6493a9fe3ada2224dfa1f82adf6ed4bbcdba85a6afa8ce7da9da0ac7cf01c253c6f6f09bc3860c3c8b126e24414f1874e6dd9010bc647594b2b54234db9f456b48344578695a511e0010000044ae071811fec1f642f0edac3baab86d93cb7aa7d30bbb55891dbcb381a2de1cc96c2bace5564c0ee395d8260831deff8aaf50ede7ef29a98e84a6263a500da39acc2da212f38bb370fd606daa91e8081fb08298b7cf16073c9c0215eb91328a60aed43a3b4f47f52064a63a481c826ab1b12099088e8daeeef73401ca25d2c1d3fd2e73ae682679dcb9e6cc4de6290069a68037", @generic="84e292ca49a531850dbeed7146be8b301a7f4a9be5f05975f0c57330a548d497"]}, 0x118}, {&(0x7f0000000680)={0x1208, 0x29, 0x200, 0x70bd29, 0x25dfdbfd, "", [@nested={0x10c4, 0x5f, [@typed={0x8, 0x5e, @fd=r8}, @generic="6ceffd6d4b83e707c0677157df4afc19576f56291a5ff8f97aa0b3f1942049199f1a90342e0bf638ed900159bb36da326a96bc7c09996d14d8df0b50445a160a82a4d510e42bbf1835a363dfed3f8e7d1259bcfe7f385061a2fbb27c301eee959080df9fca5f3baf6cab988bc10778a5f3d44a732f37acacf0e73378834c7803d867a5c91918922bdd9ab96158652bb4a9d552fd8e7491b534292c390ec3ffce1d1b2527f6521f46a81829b54b3387b567a576c07c9d5ba5bc78977e78d34309ced785b6accf48eb04ffdb479cb5394cde5a9cee9ab6d1395e7b4208d074c84b2ca69436f0202372829f1d7a8518e6fe264195896b9df0261078a3614ad42fe6754edc2917a54953c5933108880aa2952e29cfdae0e0f602c22955061389465032b30808a7e26073986087b5aee0eb323591dfe51752a3385c557fc9a7d1005b9d8cc1fa2af26d9cae96ba672ff94669d5b38ab755b1dd502dcf72686bfc4418b7a2d2769a9b98e9c9c064fb8c6a412bc50bd25556dcb5385f7caba35d38d4a8bdcbd8212256373908caf95ea7d88b1cd88ecb7934bbd9275478cee6f243cf09a0d013f7f7d402159377019dc7e20da54ef24d769331a6f46f5a47024c24a9cda4af9ae92f8cf00eaadbf8220aafcb83e87b5cf7ffde0533343c71b09d80c4c5e15bc79807db8cb9c84c0a627455bc4bd9b797e1256e28e37fe9ab2777202bc91c0a05a6b075c3092720d70c6fcb73e9ceb8d5167c8956fcdde491a3ac46eb51d81fb401d63d90fa90793ee4d20aa142c15e492fb31e73096fa818c548bcf5ab7c097b0fbb9addd7dd2f67778f32615b84229bea39352e796799b6c6c9e2feb359d321d63a3cb89db89f2752b367169b870ecbecd59395128a7cb1f81bd684e046564000604c14a2c861d567da376b3e3f7947e1ba8f6b1018131a3db9bde20dc0ad9fb0a4f4d40fcbb858bb2681c0e2635dce932f4735a51046f332bbb6779e252e9118d5cfe013a008e60809c5ca9da1ee23c920db38e0f5de547c6e82b3a4ea8e44750f920ae2ceee9eca15c8346e9a3459550d9891c1e3f48619257423d967fedf8d3445b5d1fba89ef65afed5936e92ca81430c1b8082be9f50e0b3d542c0546f82e6c4755bfbb92b2d58e692c9ab750e4eb8a877ee75d3810f589b56cee855943a4fd690f6a88c239dde2fba1cec1292e6acabc0ee4f8191b14bbf19d6a9604cb2908289f30c99a13ed16c772cdc29ad01b7303e7bc70da63adbf9b8484e8f1673cf36062d73113160d90608b971253c5752038470f7482b7d38da9308cb007472d4282b19a6d37b49370027b8c14b64f461824502df3d21c4b86a99788436d4682fc731fe667541809dfce23daaf784e8f58a07408f4bab4441de6d88697a0f4520581440aaef3cfb54fa9f8b33b6077930e9b95f5b9dd5900ee5d2d53eae2b502910ae2538e4914efb331972cbb57572bfda3a252b42aaeb1b04cc7943097bf90d331ac55c7be1a900ac36bdbd1c4b6e60ebf7aa986d69c8ad1dab7425720e152a44623f3b8035f66415e72f857f37baa978ba0fdf53b39bbe0af8d626f2b8435b70b5e80f278d017dbfa8e88f7f77c83be67e67d79d3c4e85bdbd504b912b843f472bcff405f278447c3c79a698bfc991423f76d68bd77a1cceb285c2ed34f8f130db62a05fbfbaaf9935182b66ebada702a192b25c9a452b35b3818be2219f311a1ffda10690d42cce0521874f22a9fbc5dabb7b176e5d5621dd2893eaf8e434092cd0a165b2857bad1dac01b15ccad48b682d54c42cf6b937075f39d267ac6d05f88417b358fb12cfc735330d425a985fb5bf6b2c174d0472d13fa15dcd4a429fedda2d124bb4b0e6a26d6866d39cd5461310a3b0f8502cb350214c02915a006bcdc69836377f91e28b46a87ec71baebc064533c1995a6a87ee4e2e640d6bff5e49b6b87e4a0e9a939e6769f074fc4f76f038a7ae776db45202683cfe015e8cb142792003cb9534178768c559e0e32db636a1a276154b149b4a24cf3bd30ea02239e802fa28b6a9d7ea9f9855d3e1a3b21e2ae332100b7ac970df7977187b2f31f5ad2c549b6cb1a36290aa38e3d8cf7096e70a47406ccee41754b19dc3f2df02f34dcdac7747645fda4f4dd0414be8b97a2418cce2eb600fb6e8ad752330f2ffa50f00cf0e64f6e1efc9aa9dc7c92eb207d7c239781165ab484b6b07767122ca5d1c34adacb449e6af7b372545c3d449df7d26d8568c921e6e0be778abf3f4e986beffe0ab4d4acb3f84d8537bc244baca29636ec7466463b7caf5d3cff12b5ce13f2ac50f948d83f9ba03a3d7cc46398475f8636a6613660de170e4ea812f6a3c4db48958771aea10bf85876d6249845bdae689cb78b2df8cacdbd46f0b288ff67121d76c7960fbcad0a406f57c875a32183cb695e6c0a1ae119151982f52599a2d5171338ecb22b1ff5ef0405462ae98cd4b69a320296ef3ae22d6bd2320fb3f8bedfcc085e80a5ebded706754341f78cad8a527941616e59d3c82c8327bc31b1b83d88792849527e14f9823cb339492586b9b143999a9627babcc3cf8e44eb0a8de520da4df6bcccf9b8eb17137fc86d933a20a03d6260f43652f097acc011a80e2d85ed23ab0ca70bd44427f7f5c17db822bd66585522b78563f00e8c73d3ee2dcbc69d9152b98ead7372e6850e11c4d6b411214075fc39a18d1ed196c3414b18744171a4cb5d376474481c0c7437adffdadd9842b6a0c5cc117e26dce174bf4111e085c5b3e26342aa3f01dc72fd42a32ba32d7014e49f935b271f5dbd110ea9786c42f7a5e091701054de7a6429242dcc9dfe7e1cd8bedfe604ecd06a427b8d017fed738b1d7b90802b9eada569ce2010247d420332f2df8c07f08776e077bc4015bd06b01b57ef20f646be59aeeff4d94e4015bf574a059681352fc2942beac0707c6ddfc3a0db48ea50c687a36bbf01ebedc88f6bf7d6c5e8090742a495386abea6e63b0765d13a67af2334725324dc4c3bee1f09877e6e075357f246b17ab918fcc46741bd6161d082f9bcf15011b54cecf855d7603f24da95032aefd51fa18f55cfbb7dafac05d94c2634bb13a8addd1aa39bbc1bbeef33875aa4e0179bfa9fa24506aeee4b03cda26289840af62d8656dc013081b08fa941c79a96efeef414fc05afa094d9c0d7fb82e5f46094d01edd89588407afbec877c51e28f47cb3440f9d2f18c10746bc39851617f0e429c90b1b7c45db28d770ee279d0c7bdba6e7ca8d0eb04d334ee3d0662a98744315ae71c71191247cf8b3fb6c57fc740718022af240cf4d39199bd750094f78d274f283135d0aa5ce371b1c507a80523b8b0a4a7e6e7b4aceed4b3b5b0edf422f8ad400085484eb2e0dbd9f6b54f62a80bd557485409d1e81009aba8c9117cd7b2bfcb2976a9f0c6a25216ec7d4c77f35329f8ad3a512d1292a3bfe04cb88731f4051ccc820afa3f2ac9d861c47dcc9313e8b00b5a032b7eff3173b7d2c12a84a5960e7f767be34523b125a264677b1d6ccbb17a9858fde0523662e5fe96f7d93f025656201e95211e8a27ebec4311ce4e651c3a8e69ff88be7dad4fc0cbc28df4a4b86b64df4e4e2857d891b09c55902d4bf9ebf0def988567e94d6114dfafa78ed457df719e43a86a6e319d773931ecbf68a627b7a30144d1c72e5f958c1a3095168037cb0faf233e067c31a284dc7a5262761e20c89b25f9d5b8c1ba38b0726ff85c5db1515ad6d6ddc2a23b868b923547dab023bc641c24447be90a44faf3cefd6b23dc9aa2b50235ca8d20cd029dfba86a826b0b6a455475f7e66b3076812120581a4facf99701234330b950c0eddde747f7cf8670de6a4bc0ca8e9b01a58d6a691fbf37b125f7567f2dc3ed8d515346254f49252f9632ce0c171796896723a9b36d80f5cf02efc869594fbe7f2f2355e510dfa18557fb34c8a369d7d9bac1f0f55f54f25ed7bf6f2579ec1458236efc809d553c3ff8b027e0129f04cb76992b8b9fef8f90182ea9a0e80804cea3cc7aea07800668047055e12781e7de11fb8ce20eabbf42c01d499c4c8899f8dd7494a3bf509c06f5df679b8249a368f6435d8df263fbf17296e80d55ce3614575a2a855b0e0e9499cab743fd3aafc99130b70efc5148295cd01fb0c3e57e4c0305f9ffbbf329c3cc50e995c3cc99af87907ebbb78d00d9a15070d67276bd7bf18b6baec6859a7be6e23c7e420ffb705bb1ddffac7cbab48e9c09a715b0b92bbefaf1ffb9bccdb8b1b0a1d310359168b95e05ed9fde459f44c79185d0de96cbcc06be8d6880521ee93edddd34e1c2ddbf80e01e15b083a421f57141108033190845c2a695921ce251feeaec418c846ea18446e3f84b999e7b0b1a4e268a40eb8831a0d5112fcd94c38e5d098a4775a8cec921ecebe0e22850b6ef04a558aedcb473cf25d89e944b3a9ae2459908a17933190b5af1a4357e9c6368729557a2b64db5d20c8bd1fc81595be44922357ddda33bb209f6f951a6ff07fc44cb267c8c7909d6dec6af628cfb240e7f56500fbed1199621babb925d01d2cd1b4858a913f1ea168cdc802836d387193280ab273febf9e7c95027d07152c4a4eeb9d89b8db5938c9e1358e0d6d8d307e2b15aabacfabc6625dc445f82caf77b2f03dd382f5461b88848ab488ae3cabf87f1115517fcec6ec8dd1589f9201c721e8685a2a0ab96c8d7edac31520e7db63bdfab81d89672bee255dd4332d9a87e08a03f19e5b1e7a9963d1d7b2fc139073155bd03b80f21f51e6616eec0748be7a65948b694cc24ae32cc8d763a13857f927e8d32599eb5691e7acafd7bfa99c05c21ad50c4d82fa998b03de42e3eb4438b11aa13294f693171fc1b7214a0030ccc4126f4119a2e15c989fd61662754e913d6b3049e8805fbe58a75f2329a34b04b07e048dd3375cd557246c2883c696e5f64ebc19f574f7808e0d8719addbb847f00b6cf8e8a067f42d76ecc7a3c0a08a21959a23cce6ca278ff5b724da6f883dbd82fa6beb2e4ac122906081bd3a49d4efbad7ccfcfd31d60155974e9eb6491220ebe8d46a3589b355e678160eb5c9ac42e72060e5289967554a850bffe1814dbfc88d740c39872689f238604f38b8b8e4e3197d333c7d5396472accfe752bed80fec88dfcebdaf6daeb825d80f42591c881c267615bc42b3e34031983f94d69012a1963a9f615c0ea097bd4f7ae57611d8b60bf2592f1391e449cc5f2948f27a056285ab6af03e4291b9a03592fd1c9713c6cfc2dabc0b01aa6c15b21d06599e6c758fc902472bc4842eb12ccd7c8a5953b9698bf63ec0cef9b7c55efba4ec03a717920f45395bf3eaed59daf6b204a6a47e9462ba4c10663c2905cb72285ed3d895e61b36a53b692851e86d61a577da2bd7ee87d8491666ddcb5309ee90bfd5a794b16ea9d66ff9e03d805861049721dd25ee69308b21eb5d3ee8e425803b449cba0fcb91ef27a9ce358f3982f60ac636a835d20d29ce4eacfeb6510c7eba8f6b8660fc34ec502dd4ad0d909aa6eabff9650475cc2d868c7328b155e47160efa23accc20cee84205014a24005f5d0a63ba48a2cbd4e43b1dbf3da96e7e8ee2640e29bcde9f2b540bf5f698d88308a5837192a94cd600e9459808a14c18aa365dfca5b9be788eec79f10a639479c98c81b9edf1e7e7b65a69f719abbc69dd8ac06a48e31bb9fd780fcede604034f200dadca30d16886ab480f6cf209ee037e55cda8802e90d005aa639d8f2d106b4c2586dd247e11228ab5ef1a8472a", @generic="fca74b521fd959", @typed={0x10, 0x1e, @str='eth1&cpuset\x00'}, @typed={0xa0, 0x95, @binary="914ee3e2254ae3ee6ce28346816f53073262216d1d2f5ed56e8c6b94be744b50a89f599cdb62ce84630cf424c65775996f8f53bd8e96e86aba7de5762e4e404999ca28f458f61b8391f5b9353e8d8b0d490582ad1cd3f12f54dc52fb6e2e561f8ce2263773c67e8b5cf85bf3c19c36c1f50e047189a44bfe8e9527ccdbd5c8f5889672a972b81f63071482a4cd217c0b8e5ce2e2cbb79a1d97e8"}]}, @generic="63e4cb115914cafa16202a6d750cf31bbcab93d1f5d05b935603365abc1a6d94d01af9294f70a9a821c9d6b6aea9bd1a006895f9c3379f9a8ab069626c54cf70ed4903751ff3c7b442923f0ab60ce64985072ff4f446f50973c536889421a15da3e2c3cdf10189c18067d1f6eb490160a125fe52b4d3d01faea845a1d73539d8068edade4cb99f0fdbae4652f21dd1019a2a7cef91ab56f655aee56f0072f4c3", @generic="2080d9c5da61f5cffec32f042b013dce8cf2cedc3e2396173cb0e734d121e57ea578652f1186564e50277837e53d19bb2f53cecf2e2b2c8d4fabbd5ed10c6d10caa07cb0701ff4935a516e8f930d61dd54d0ac80a49664ec84d5fdc5aacf6ba00beebaed4686ff3de96ccd38c560a08e3a90e8f62f0940dd080ca0", @generic="b3436c54fd76de04e9ad8330bd03b32cd9", @typed={0x8, 0x32, @str='\f\x00'}]}, 0x1208}, {&(0x7f00000019c0)={0x1c0, 0x1f, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x12, @uid=r9}, @typed={0x8, 0x68, @uid=r12}, @nested={0xc8, 0x5b, [@typed={0x4, 0x75}, @generic="dba47dfc12869143e43a194e0495f09bbd33273110dd46d29e7a292a8d2ccd771a43b9902579e9fbe443ac7844cc28011ea39c6b40a2e113c5c3f8ccdccea52cba14c35f1c4c5d4757fea38ca01196573c477f3de889ee14bd0727b0cbc2a8e3fda8a022b2ae346b26cad0cf349486e719ba70f66312225bbb0f03081bdff4c3300268a05ceaa2b1671868555431fb14766cf09b19c90d0baa0df257e996c38b09e86f9c0924bc9763cf88020bff88", @typed={0x8, 0x4a, @ipv4=@multicast2}, @typed={0x8, 0x88, @pid=r13}]}, @generic="68ac7a186538236d2d6b08c9b364c700a9c168292f95efc5d870aa0514804a6eaffe6572298c4f0131de8b4839d416a8ccb6a0747c0285bab934a6bce2aeb7868b944effbfd8bf64ee5d8bccad919a0491fc26cebf38d30c62b2e56bfe406fa2f7fec62ff8ac654ededa2dcbc81cb42a04a6c2e34434ebd8ebb51478b96db50f68ddefbda4a77d23949e83366074b1c991bcfb8eb54ad2ff721de441f6a1f786f90b785c2bb463fc2b01b76d0e77f1da06e2123a591086fa40e1f7028470fe813e4f8207a9fd500a4c81c904cb95cbacdba517d76f2d0998"]}, 0x1c0}, {&(0x7f0000001b80)={0x48, 0x40, 0x4, 0x70bd28, 0x25dfdbff, "", [@typed={0x4, 0x4}, @nested={0x34, 0x2, [@typed={0x14, 0x64, @str='md5sum\x8fvmnet1\x00'}, @typed={0x8, 0x81, @uid=r15}, @typed={0x14, 0x54, @ipv6=@local}]}]}, 0x48}, {&(0x7f0000001c00)={0xbc, 0x1b, 0x300, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x14, 0x73, @ipv6=@rand_addr="cba50f4b38eee657a6752cfdf59b293e"}, @generic="7270c9bc006b90b82a73bacfa07f382f68f7f099ebffaf5cc9ebf865ca68e7d7c10e17b4817f4ea7f3f8f38942c69f12e2dec49feb217eccdb40f75dc9cbd7093a88c5edaa1be8e2b3d105a01056206c02b48cc4767cf58ece1cd07a84d25ecb86271b7edbc6d0524a325d62d1f574aa7d0a080bf1f3f75fc291ba63d36f442fec6a6883b379f92336", @nested={0xc, 0x22, [@typed={0x8, 0x77, @u32=0x2}]}]}, 0xbc}, {&(0x7f0000001cc0)={0x8c, 0x18, 0x62c, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x64, 0x93, [@generic="dad2bf4fa692a546eb062854b93aaff5d39c200e8bc6c3f6de622eec73367edf2840ba888fa5e5b70a695ae579eea801be5045e20e30bfee2ea7341c91855bacd9fbd005627a69de926344c149c0f97208cafee102acc80dfe3b277275d1"]}, @typed={0x10, 0x81, @str='/dev/loop#\x00'}, @typed={0x8, 0x81, @fd=r16}]}, 0x8c}, {&(0x7f0000001d80)={0x1d8, 0x31, 0x100, 0x70bd25, 0x25dfdbfc, "", [@nested={0x120, 0x56, [@typed={0xc, 0x72, @u64=0x1}, @typed={0xfc, 0x78, @binary="4caea87bb7140d8484e33eadcab1676caae40c4b6c17d5d02e6331a7c03a45735992ac6cbce51f2fde1ed2bee4fb5b100e495d49515284ee21b66fb561f63d4d0ec35934242ef21005c8acfa93181d0e36e3c55e2b9ada0ac9e9707b20d16ac8adcf036bb24261548a760c4cec90e3e685e30fbefc0245391e874e981b6908bb60b4b4f3de0df6457e4da71f0f64b13ed395ffb987eb7bebe9836dbd440d4dce3641900d6ffbf8913341f2f3ef929a368ab5c702c04e9a878b99b0b9a42246de15cc640114ec853f66c609673d7b5ce1eb54d3cb3a879eac3ca7739483e08aa23f418e6eac97430f0c9b26f7582d8a2322b173d16cff676d"}, @typed={0x14, 0x22, @ipv6=@dev={0xfe, 0x80, [], 0x19}}]}, @generic="0262387fc2e326323e080c61fb8102a26eefe5f8d925fffd417e8f2e6ef9883d4146830418a57f2fcb87b8cb9c8751870b6107b6cfe006f358885c2e5cff32082abc26f0b01cbf56f124ac00b1d3ecbe288c68fc694b8b52f0eeef26a24a8dbee83d4b4b0a25664519bd8087fe1a3ce96be31386f93e1d2943fd8b0faeccf0f348235a7f0489ec8d16e51b4a3895fe96f677604de0b5f51f8c22a64891074044a6e0384d81a7bc"]}, 0x1d8}, {&(0x7f0000001f80)={0x13d0, 0x16, 0x310, 0x70bd27, 0x25dfdbfe, "", [@generic="47e12ec026df813888fbe5d0b3845b94b353dd04f43117300c4b5be980cafe237e50d2621de9512061af159da312dfde3b016c831f946b771db6e560a85be6f62c8695686a60babe7bc929e19859d0a89dd7acadfa11cb471a23bcd43b18640e96b0b21745fe1e277b7d9e6c6b09c1f2079a88b5d1267c393a793d189f2b55d864a1a8c52a44dbd5635aca633a59690c98b36981205b80542096e6dc9001177aeab807ef44952437903e6cfa754cf8b4405dd84bc30c4bfa6c4171", @nested={0x1008, 0x3f, [@typed={0x1004, 0x56, @binary="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"}]}, @typed={0x14, 0x4a, @ipv6=@rand_addr="19eb286ab6c606838cc2760124879fdf"}, @typed={0xc, 0x0, @u64=0x5}, @nested={0xcc, 0x41, [@typed={0x8, 0x7f, @u32=0x7fffffff}, @generic="5f84ebb507a651a10655f71d09fd318e082dd0c5c06108cd148905588f768409e11824914d1effbfb8690bd738e6b4aac1b0bb1cc965f2b06720420be2654bb17a", @generic="327d0f2c72c6dd1271bc31f4aab275b7bdf6b8399d4ab0bb9d3c07b6132379e4da2caaa07f14613825b34081754942f5f3060b6385dd74ffd1b51b8ad9562fae5e1f89cd28d867baeb237978f3266f35663c560736b950eb5c78967fb7112508ead390b3632344ccb4803fe67f3118f5aeac7d7a0bd0d8ba0554eeba08"]}, @nested={0x17c, 0x5b, [@typed={0xc, 0x53, @str='nodev\x00'}, @generic="9e33389bff44dd0391da998bf2dd3e2138dffec31697d8c51e8982fc46260804ed906972c4e894fbbc4dbb6e1683a8bae1279fdeaa343534674d08ba62544a820fceeed58b449a07ad59e590ac0fcd9cc6f6d4be6a10e48519033010e81431178393f5524b816229dc33ebec290ac0838d66c69a483e83e63cdc81ddbd3085b1791029484de1f2a586a8bc5577b172ba32705eb4efca8bb06752fcf8590f2c8505de43a2e72e5ae115661d45f871ff543197f76231ad3b3653864f57f3c57ec3eeaa472dfe8c4951ea00da3f250b8e37ec6eda7b066f64e0d853ff61d6f6ac096c8bbec032", @generic="62d5636bf2a031a7bb523c5b0ea768a262628226409f6c6bfe317319675659ba406146187252872f2aac86118a12df79bdb19948a68dcba777b5e9c39cc0f4c5c05436393f67f921305a2f7ac8bc1a4c478fba600a9880171ef8f3bd9dff9618855bbf2cd34e7cb439d6d472614eba9c2b35f9c5ea3e5a5b34eaef9e4e", @typed={0x8, 0x50, @ipv4=@empty}]}, @generic="fd64a1947edde39788ba3ac7b3047a40a9a7251f34f48a8d8d7e8732b44d8fafab9e31751da6b2078e76d1de7d0a0231b67940cc135bd8ce6612b46165e6646bba880552a34b2446081684663b7de2b97d497140ef2b6db463b3c11ed0d7ef801f9ff2df73440647a2397889d5c62b73f324ed9f80533e0c82f37f75382ed2bdad0c340a750d94846d39e84866a0035cd7dd15b23e"]}, 0x13d0}], 0x9, &(0x7f0000003500)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r20}}}], 0x20, 0x4010}, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:42 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000015, &(0x7f0000000100)={0x41, 0x200000000001}) ptrace(0x10, r1) ptrace$getsig(0x5, r1, 0xffffffffff600000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x5, r2, 0xffffffffff600000, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x5, r3, 0xffffffffff600000, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x5, r4, 0xffffffffff600000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) r6 = fcntl$getown(r5, 0x9) r7 = syz_open_procfs$namespace(r6, &(0x7f0000000540)='ns/mnt\x00\xdd\xa2\x97[\xe0\x16\x12\x00y\xdd\\\x83y\xf6\x8e\xab\xcc\x04\xf9tt\x00\x00\x00\xe7\xff\xff\xf7\x04\xd4\xda\xe6\"\x15\xab\xb5\'\x13\x96\xf8gy\xd2\xe4e\xa5\xa1\xca5\fy*\x93\xfd\x93\x86\xc4\xb6\xf0( \xc4.\fo\xed\x1d\x95BY\xeeG\x01\xa0S\b\x00\x00\x00\xd3\xf4\xb0\xeb\xb0\x1d\xbe\xf9\xc8\x1f\x11\xc0\x96\xf1p\xaazZ\xbe\xce.\x8d\x10|\xb0w%\xa7\xa6NxY\xf5x\x93\x00\x03t:~j1-*\xd4\x91\xff\x8c@Ot\xcc\xf5\x8b\x1f\xd6\xb08\xd7\xacLt@]\xf6\xca\x01\xa3\"\x9b\x93\xd0\x00\xeb\xd8\xb7:\xad\xc6\x1e\n7\x94\x91\xe5\xfc\xd8\xa1\xa4s\x87\xdf\xd3\xe9\xc0\xb3\xcdc\x1c\bW\xd6&\xae\xc2%\xb7-\x81\\\xca\x84#&\xcb\xd6\xba\x06\x0e\xea\x02\xc39\x06\x84\xa6\x12^B\xb8\xfa\x12t6_OCn\xfc\xed\f\xfb\xff\xff\xff\xff\xff\xff\xff]\x1e\xe9\xa8\x80\x85KG\x19\x1c\xd12\xbfX,\xf0\xb3\x91/\x18\x1d\xc9\xe0\xd3~\xd1\xd4\xa2?\xeeX\"\x0e\x17\xa5\xe9\x91\xaa\xec\xa5\xad}\xf4\x81K\xde\xa5\xd0\x1aW\xacN\x1f:\xa5\xef]\x97\xea\xb7y\x94\xc0z\xbf\xe8\t&\xba_\xc4o W\x1c2\xe7Yvn\x0eI\x9bH2\xbf\x93\x93\xf0\xa7\xfb<\x92\xa6k\x14;4\xcc\x98\x10\xfcx\x81A\xa1\x98\xd7\t\x87J\x87!\x9d\x81\xa0\xd2:UX\xd1h\xf9~\x0f9&\x05\x0e\x81\x7f\xda\r]\xa3\xb1\xe5\xe9\x17\xf9\xdf>\xe4\x133\xb7\xefS\xdf\xd8\x8c\x17\x00\x00\x00\x00\x00\x00\x00') r8 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r7) 23:01:42 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) r3 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7d503507, 0x301000) ioctl$void(r3, 0x18008e4a1) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2, 0x210}, {r0}, {r3, 0x210}], 0x3, 0x0) 23:01:43 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) read$eventfd(r1, &(0x7f0000000100), 0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000007c0)=0x0) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000940)='ns/use+\x00\xde\xaf\x11r\xbeA\x98\x16\x96n\x9cH\xfc&n\x85\xc9:\"\xc9e\x88e\xf6\x95\x96~\x92\xa5\xae\x94\xee\x9doBxh\xb4\xbe*z\x81\x9a\t\x99\xd1\x10\xd7l\x94\xb4\b\x85\xc0\'\xb1\xfc\xd4\xc1\xf9\xef\'Bcka\xaa\xff\x8d\xf1K\x1b\xeb\xe9b\x94\xf2&\xc4XH\t\x81\xa4x,\x11\xa3&\x91)\x96\xf2)\xaf\xdd\x14Da0\f\x98&=\xfa\xd6K\x12\xd52\x82\xbe\xd1@\xce*\x9aK\x85=vb#\xde\xc6\x03\x15\x98\\_\x87\xd4\xc8\xfa\xe6\x8bZ\xde5\x8b\x8a\xc4\x8bR%f\x00\x8cc\xd5p~w\a\xbeQ\x82vb\'\xa9\x8ew\xca\x1c\x87O4l\xedM \xa0\xed\xed\xfc\xfa\xea\x00\xa9\v\xb5=\xcc\xfe?\xcag\xe3\xf4\xaf[Tr\x97\x86\x82\x8c|r5TN$\xe8\xe6\xe1x\xec|\x81\x11\xa3S\xc6\xde\x98\x1f\xceQ\x96H\xf5\x15\xbd\x80\x8c\xcf~\xe8\x96\xe2\xb0\xc4en\xe5\xf9\xae\x19\r\xf9x\xf5\xb5\x94\xa1\xd6\'') r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) 23:01:43 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000480)='./file0\x00', 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/181, 0xb5}, {&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f0000000240)=""/193, 0xc1}], 0x3, &(0x7f0000000340)=""/210, 0xd2}, 0x40000100) 23:01:43 executing program 4: personality(0x1000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000000c0)) r5 = getpid() syz_open_procfs$namespace(r5, &(0x7f0000000080)='ns/user\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88006, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'bcsf0\x00', 0x400000015001}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba0000000000000000ff010027", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$tun(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000330000006031409200443a00fe800000000000000000000000000000ff0200001400000000000000000000010000907800000000fe8000"/74], 0xff23) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10240, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) openat(r3, &(0x7f0000000040)='./file0\x00', 0x246233312467dab9, 0x20) 23:01:43 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) ftruncate(r3, 0x1009bb2) sendfile(r1, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2, 0x6040}], 0x3, 0x0) 23:01:43 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r2, 0x6, 0x8f6d6146ab6324c3}, 0xc) socket$inet6(0xa, 0x800, 0x9) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x5, 0x0, 0x12, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9160000000e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "f7feb598000000000000000000003acc00"}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r5, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r5, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xfffffffffffffdfc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x158, r4, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa25}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x30a3}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x158}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$int_out(r3, 0x5460, 0x0) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000500)=0x2, 0x4) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) finit_module(r8, &(0x7f0000000680)='+bdevwlan0y\'\x96\x00', 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r7, 0x600, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x8142) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000440)={{0x2, 0xee, @remote}, {0x306}, 0x4, {0x2, 0x4e22, @multicast1}, 'bcsf0\x00'}) 23:01:43 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_SECUREBITS(0x1b) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:43 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000240)={0x6, {0x4, 0xffffffff, 0xffff, 0x5, 0x7fff, 0xff}}) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x2c8, 0x3f, 0x200, 0x70bd2a, 0x25dfdbfb, {0x19}, [@typed={0x14, 0x57, @ipv6=@remote}, @typed={0x14, 0x6b, @ipv6=@loopback}, @nested={0x28c, 0x50, [@generic="07ff966fb6b9a7539795ca8b1b71a5842f180c32ef3ebfcfde5b098a4d8d472e067671fc61c60b0d12b3a1d8fe627738ebfb26cb5c4d804eab168208503fccdb1b0f4d0a4d059d4db5573e82e2bd1ea1fca20bdde0f5ff4e1eef0693c0870588c140a3240e252587b2472af4b2e2f48c8e899c36d9964d3f5807e1e48650d4734c331e76810b9b755ba42fd44697dccd48227ef5d500f41c132fa6b836e5c4462eb89962a28bb76921c1d70b9276523388946980ac9c7b82edc9df692705dd2b113053cda43df7b4220a29ed62f87d0dc75b0226679402e16a622231084fbf05", @typed={0x8, 0x15, @u32=0x9}, @generic="3e4374c6e2d533ba52988de0b3a02d81b81b8832afebde2b6603a568a06002520d60d25a296151530bb5f93156045d9ba461e4b4db6c2dd6c3957f247a091c3f806d58ca069a12f7eccef11ff53b0055d728e707d4efd86578f2c540bfe27258cd4a5413b3d36b73a14f35f7731e34bc469a0055013d50750deac7b3777e7b8b7051eb1920eff524a7d8a405850489ff02776a241c0206308af403a9b98e70e6cc6f3fd0c4232c5289138877fa5c2e645b3024d942cc28f5842d9ab7f43380a026", @typed={0xb0, 0x72, @binary="8d739d0889570bc7dee29fdaa7a651e9f80168607fd7c72e14edda9c3107ca455771d6c5d9f14bd402f428f9a4d421bccd89448a246cc0eded2b1ac588f4d7a4c7fedc0ac4596e8a1cac53c1e15a97d89a7f24be35119ea93690f281d8b90ed07f3673960152fba6c822a95146145786bad9920aabbf45b54590c6b589a3f9b1af736f5c5b8efa4763dee49bcff6cb74d4f93a04db5b05eeb58e8312ea8306f39fe972ef3c000ebb066b"}, @generic="6aa69cf84d4cc979893f15d01cac7f973854faa685f2fd6db3b2252e01a8c67fd7077cbdef8525cdd3b7a46bad"]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f00000006c0)={0x800, 0x1}) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000000)={0xf7, {0x8, 0x6, 0x2, 0x4768dd0d, 0xc00, 0x2}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:43 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet(r4, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10) openat$cgroup_int(r3, &(0x7f00000002c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:43 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) fcntl$getflags(r1, 0x3) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x4f, &(0x7f00000001c0)={@local, @multicast1, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'bond_slave_1\x00', 0x0}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r10, 0x5460, 0x0) r11 = fcntl$dupfd(r10, 0x406, r10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r11, 0x10e, 0x8, 0x0, 0x0) recvmmsg(r11, &(0x7f00000018c0)=[{{&(0x7f00000002c0)=@ethernet, 0x80, &(0x7f0000000880)=[{&(0x7f0000000340)=""/165, 0xa5}, {&(0x7f0000000400)=""/212, 0xd4}, {&(0x7f0000000500)=""/3, 0x3}, {&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000640)=""/238, 0xee}, {&(0x7f0000000740)=""/44, 0x2c}, {&(0x7f0000000780)=""/11, 0xb}, {&(0x7f00000007c0)=""/143, 0x8f}], 0x9}, 0x7}, {{&(0x7f0000000940)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000009c0)=""/6, 0x6}, {&(0x7f0000000a00)=""/115, 0x73}, {&(0x7f0000000a80)=""/133, 0x85}, {&(0x7f0000000b40)=""/218, 0xda}, {&(0x7f0000000c40)=""/234, 0xea}], 0x5, &(0x7f0000000dc0)=""/10, 0xa}, 0x10000}, {{&(0x7f0000000e00)=@ax25={{0x3, @bcast}, [@bcast, @netrom, @bcast, @default, @bcast, @null, @remote, @default]}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e80)=""/25, 0x19}, {&(0x7f0000000ec0)=""/234, 0xea}, {&(0x7f0000000fc0)=""/72, 0x48}, {&(0x7f0000001040)=""/112, 0x70}, {&(0x7f00000010c0)=""/41, 0x29}, {&(0x7f0000001100)=""/56, 0x38}], 0x6, &(0x7f00000011c0)=""/162, 0xa2}, 0x7}, {{&(0x7f0000001280)=@pptp, 0x80, &(0x7f0000001340)=[{&(0x7f0000001300)=""/31, 0x1f}], 0x1, &(0x7f0000001380)=""/101, 0x65}, 0x6}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001400)=""/121, 0x79}, {&(0x7f0000001480)=""/10, 0xa}, {&(0x7f00000014c0)=""/108, 0x6c}, {&(0x7f0000001540)=""/50, 0x32}, {&(0x7f0000001580)=""/103, 0x67}, {&(0x7f0000001600)=""/70, 0x46}, {&(0x7f0000001680)=""/241, 0xf1}, {&(0x7f0000001780)=""/63, 0x3f}], 0x8, &(0x7f0000001840)=""/86, 0x56}, 0x1}], 0x5, 0x2, &(0x7f0000001a00)={0x0, 0x989680}) r13 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r13, 0x0, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r13, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r14}) r15 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r15, 0x0, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r15, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r16}) r17 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r17, 0x0, 0x0) setsockopt$inet6_group_source_req(r17, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r17, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r17, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r18}) r19 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r19, 0x0, 0x0) setsockopt$inet6_group_source_req(r19, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r19, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r19, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r19, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r20}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'ifb0\x00', r20}) r22 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r22, 0x0, 0x0) setsockopt$inet6_group_source_req(r22, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r22, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r22, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000005200000016a76176d85dc05c2d2bff06cd4549ae61151f2489a5997810953b32ebd75c7cb1c9bf3321cde6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"], &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r22, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r23}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a80)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001b80)=0xe8) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r25, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r25, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r25, 0x5460, 0x0) r26 = fcntl$dupfd(r25, 0x406, r25) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r26, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r26, 0x0, 0x11, &(0x7f0000001bc0)={{{@in6, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001cc0)=0xe8) accept(r4, &(0x7f0000001d00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001d80)=0x80) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r29, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r29, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r29, 0x5460, 0x0) r30 = fcntl$dupfd(r29, 0x406, r29) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r30, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r30, 0x0, 0x11, &(0x7f0000001dc0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001ec0)=0xe8) r32 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r32, 0x0, 0x0) setsockopt$inet6_group_source_req(r32, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r32, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r32, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r33}) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f00000023c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000002380)={&(0x7f0000001f00)={0x470, r7, 0x800, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x220, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x213b}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}, {{0x8}, {0x22c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r28}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x470}, 0x1, 0x0, 0x0, 0x400c040}, 0xe3c94cedf1e8e3e7) r34 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 23:01:43 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0xffff, 0x5, 0x8, 0x100, 0x200, 0x6}) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:43 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x103000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000140)=[{{r1, r2/1000+10000}, 0x17, 0x5, 0x1}, {{r3, r4/1000+30000}, 0x3, 0x4, 0x80000000}, {{0x77359400}, 0x13, 0x1, 0x4}], 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x802, 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r5}, {}, {r7}], 0x3, 0x0) 23:01:43 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:01:43 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2144874a}], 0x1, 0x0) 23:01:43 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)}, 0x10) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f0000000000)) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x79e75e01bf6168d8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000240)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x9, 0x8000, 0x7be8, 0xae52d13d46f982b1, 0x1, 0x100000000000000, [], r4, 0xffffffffffffffff, 0x4, 0x1}, 0x3c) fallocate(r0, 0x20, 0x1, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 23:01:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) times(&(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:43 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r2, &(0x7f00000000c0)="6810ba6028f405ec7fe6d3a3d15918d10eebc2a9356343371d7d9a66f0c1ab33e83bc48f12a014c2a9ec84b2a724c1eee481341c87879fb889032df75314d7a5dedbdfe6b635a29cca8ab07eb588cc890e292b9e148adc60e684f3887a30f482b6f187b2cd169508", 0x68, 0x8000, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80) 23:01:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000000c0)=0x10, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000), 0x4) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) 23:01:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000500)='./file0/bus\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="f185cabd3297d422dd0718541db4c5505cfae876bd8b7e5b7a54a2f5eb1b365f3b3d64abeee49b9376a617573f7b6159b308285e77b287d15fb86cc8631421ecce85136d3a1a4a99e9400591341210253f6765d42d82cfb98b4d8f476f70dd53555956ddc2d14457f26d21106bfa0be1658b781eb727baa3d8cc4c3b44892fcfa7a93a28af9e345d828ddc479553ba01c3552b7f5310d65e379ab508546647ad245706ea4d49ad1e93cafd01fcdee38e862b46751e7b6fa2f74a4691469a6ba0046692", 0xc3, 0x1}, {&(0x7f0000000080)="e0f03f7e9ef66686425a436d760b7d4d6c0a58cb7856dafdb5aefdafe8833a25aa120f8c5990e1a0c36568fceca6d7ac823958ddd944d49c9c5fdbd16f1d6985811f5c1837", 0x45, 0x2}, {&(0x7f0000000240)="2de92b861dc80c07aae7b827dd3b200c60ff38023260c744bd7789b081a117aeba5eff0c9b1f74e8cfd8822d853abef6eb71b3c027c430c30a5cacd0a0082ab504a012ceb3de000ff3643cd9fdf723df5c7d559b27fea72de1d4515a862ca224e8c3641275c2e331fda97257eb615ee763cb56da7dbed13415443351e9b55a6d8c0bcb6f4896abb3aeabc75e10f777640d997cbea563ce9ea789e7f155ce6aec99d5c5b30f5f60dbb1e77296b84bf1fb67e35d4059fd6426dea82765bfb920dcd069bbc3d64553dbab2207304608ed52", 0xd0, 0x2}], 0x0, &(0x7f0000000440)={[{@shortname_lower='shortname=lower'}, {@shortname_lower='shortname=lower'}], [{@subj_user={'subj_user', 0x3d, 'vboxnet0'}}, {@fowner_gt={'fowner>', r3}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em0'}}, {@euid_lt={'euid<', r5}}, {@euid_gt={'euid>', r7}}]}) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040), 0x0, 0x0) 23:01:44 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0) 23:01:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000001140)='\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0xfffffffffffffc89, 0xd, 0x2, {{0x2, 0x2, 0x6}, 0x7ffffffd}}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r7) setsockopt$inet_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000140)="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", 0x1000) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000100)='yam0\x00', 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:44 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000005200000016a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d1671ad9e64cabce8a41536eaef9d538ad2156b"], &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r5}) r6 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@remote, 0x4e20, 0x100, 0x4e24, 0x5, 0xe, 0x20, 0x0, 0x11, r5, r6}, {0x3, 0xb3ae, 0x18, 0x1, 0x2, 0x6, 0x6, 0xffffffff}, {0x2d, 0x8, 0x7, 0x5}, 0x1ff, 0x6e6bbf, 0xb72c21f363fa232, 0xd2e574e4a1dfa5c7, 0x2, 0x1}, {{@in6=@mcast2, 0x4d5, 0xd5}, 0x918f5abb8b4bf206, @in=@local, 0x3507, 0x0, 0x1, 0x7, 0x7, 0xa2, 0xff8000000000}}, 0xe8) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x6, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') pwrite64(r0, &(0x7f0000000000)="d6dd44e71daa9391ea9d089a4487468718f9eaa3fc3112895d3b52963f63aaf9a150588d0d9439076353548f61595fa35ade0e04c4546909b0ea8f15cf3136a4dc9e6b0798df57ca7c09ed19e6a9ba1042781669f011b4bcc2e07152b5", 0x5d, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb12e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7", [0x100000000, 0xfffffffbfffffffe]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:44 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="644c1c6d0e3c0fd8f2c17e0fce4c7136c3cf96febc31bc6dd8c81c25b7b3c12ff8783d9a66d5c1ad045b99862c416d2feb1c42382ae8b6e741a4bffc8ffb9404386edfa1232f0bc67ba0b1f23b62e53bb94616e09c28", 0x56, 0x800, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/182, 0xb6) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80000}, 0x0, &(0x7f0000000140)={0xff, 0xfffffffffffffffd}, &(0x7f0000000200), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0xe7) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x10, 0x81, 0xb5b9, 0x55, 0xa6, r1, 0x0, [], 0x0, r3, 0x2}, 0x3c) 23:01:44 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x480840, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) prctl$PR_SET_DUMPABLE(0x4, 0x3) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$selinux_validatetrans(r4, &(0x7f00000000c0)={'system_u:object_r:checkpolicy_exec_t:s0', 0x20, 'system_u:object_r:ssh_exec_t:s0', 0x20, 0x0, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8b) 23:01:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r4}, {r0}, {r5}], 0x3, 0x0) 23:01:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000100)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:44 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) setresuid(0x0, r1, r2) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000100)) socket$inet6(0xa, 0x400000000001, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) signalfd(r4, &(0x7f0000000080), 0x72) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x101, 0x0, 0x0, 0x6}, 0x0, 0x0) 23:01:44 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2, 0xffffffffffffffff}, 0x2b055730929a587f) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$session_to_parent(0x12) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000002640)={0x0, 0x0, 0x0, 0xc9bb, 0x8, 0x0, 0x0, 0xd, 0x8, "06be9ea2cd11a78b85d9b74871d8d6de39d16fd990ada165f73ecc7ce9b1b5a2a4ee92e3f26fbff64d91766f8d09843c80c7282195eeb09f63dc90dbfa73a5fc", "c5f725b1f93d8f03a6e5a1095cf879679075ee446507cb460a8b90a8f3dfcb4ba929ee3c1c5c2d96de2333fc1f3d8f8da1dbcea9a4abf9f8750a2108d86b1dbd", "765557dd6cf3333dede4db073b1bf2cd5fbeffc56632e4b33a1d060ef5685d13", [0x401, 0x7]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f00000000c0)=@l2, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/196, 0xc4}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/54, 0x36}], 0x5, &(0x7f0000000440)=""/234, 0xea}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000680)=""/201, 0xc9}, {&(0x7f0000000780)=""/206, 0xce}, {&(0x7f0000000540)=""/45, 0x2d}, {&(0x7f0000000880)=""/246, 0xf6}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/198, 0xc6}], 0x6, &(0x7f0000000b40)=""/81, 0x51}, 0x4}, {{&(0x7f0000000bc0)=@l2, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000c40)=""/53, 0x35}, {&(0x7f0000000c80)=""/126, 0x7e}, {&(0x7f0000000d00)=""/160, 0xa0}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x4, &(0x7f0000001e00)=""/91, 0x5b}, 0x2e1b}, {{&(0x7f0000001e80)=@isdn, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001f00)=""/79, 0x4f}], 0x1}, 0x401}, {{&(0x7f0000001fc0)=@can, 0x80, &(0x7f0000002480)=[{&(0x7f0000002040)=""/65, 0x41}, {&(0x7f00000020c0)=""/163, 0xa3}, {&(0x7f0000002180)=""/126, 0x7e}, {&(0x7f0000002200)=""/74, 0x4a}, {&(0x7f0000002280)=""/182, 0xb6}, {&(0x7f0000002340)=""/234, 0xea}, {&(0x7f0000002440)=""/29, 0x1d}], 0x7}, 0x7ff}], 0x5, 0xa141, 0x0) 23:01:44 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) fremovexattr(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="73afcf00"/13]) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000400)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="cd4508037d8bd03664adf9a5062a544c76d6894f26a4c19846466f7d05dc1dce45e4d917ce72c6de92ea9402d01afaff74", 0x31, 0xfffffffffffffffd) r6 = request_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='bdev\x00', 0xfffffffffffffffd) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0xffffffffffffff74, 0x4000000, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback, 0x10001}, 0xeb01612e3811ae87) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f00000002c0)={{0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x2, 'ovf\x00', 0x22, 0xae, 0x7e}, {@rand_addr=0xcf, 0x4e21, 0x4, 0x9, 0x3, 0x5}}, 0x44) keyctl$negate(0xd, r5, 0x3ff, r6) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)={0x30, 0x2c, 0x16, 0x2, 0xa, 0x92, 0x2, 0xac, 0x1}) 23:01:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(r3, 0x406, r3) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000100)={0x82ff, 0x2}) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) faccessat(r3, &(0x7f0000000cc0)='./file0\x00', 0x85, 0x800) r5 = getpgrp(0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/checkreqprot\x00', 0x220440, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000340)="7f46b2dd58cad3a2870893b5697769a91a4bec3226b64279a9818bb93262d9ce23a80af11652ccd02fbf96c75b819cebc28d73e15281c188de138b9b0fbc309fe2ab36f0219af9f2f55baec9f2e5bdf487abf065ab9698e1", 0x58}, {0x0}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r5, @ANYRES32, @ANYBLOB="00000000140000000000000001000064db4db1004d37da669740ac3892", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="0000000045e75f1a"], 0x72, 0x4}, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x9}, 0x28, 0x2) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:44 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) syncfs(r3) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:44 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x1}, 0x8) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000000)=0x54) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x408, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xef}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x2008000) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:44 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) r4 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x28) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000100)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) accept(r9, 0x0, &(0x7f0000000000)=0xffffffffffffff81) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) inotify_add_watch(r3, &(0x7f0000000240)='./file0\x00', 0xceba417a43f2f8be) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r5 = accept4(r4, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000000)=0x80, 0x5a3c8bf83e0c176b) setsockopt$packet_buf(r5, 0x107, 0x16, &(0x7f0000000140)="45b143cb9be125d2af8bfb230b831d313cb6dc1d120ff75f9d70254ae47fc2c6ccbc96de06a135f427a03f1497e5301a094796bd478a15d70c1a8ffe181542a1e355fb89b31931a6208415ee9f86b219ff7b42ac57e6949177a535cac0f50417573b5cd06deed9d869fc24bcec27b91c1857f10bff6c6fa5278a6261bf7ed4c01b117abf552921b7193dde66098a40e41132c82a0dcc66919e713f47a3205fdf1ed5e11ea285bbdae127fa494c17883bcd9a49c997b063d18d7144a65e5fece259d9310686935b8c", 0xc8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:45 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000240)=0x54) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0xffffffffffffff7d) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr="000000000000000000000000005ea700"}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) fcntl$dupfd(r5, 0x406, r5) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r5, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000100), 0x28) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) fcntl$dupfd(r7, 0x406, r7) setsockopt$inet6_int(r7, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r7, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:45 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000080)='/selinux/avc/cache_stats\x00', &(0x7f0000000100)='\\selinux\x00', &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', &(0x7f0000000240)='ppp1*:$:em0\x00', &(0x7f0000000280)='/\x00'], &(0x7f0000000340)=[&(0x7f0000000300)='/selinux/avc/cache_stats\x00']) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1f) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:45 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x421434114e866772, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) getpgrp(r4) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:45 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x30000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x22, &(0x7f00000002c0)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:45 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x52c}, 0x0, 0x8) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) signalfd(r2, &(0x7f0000000100)={0xfffffffffffffffc}, 0xffffffffffffffde) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x4e22, @loopback}}}, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r4 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x5) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x8, 0x800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:45 executing program 4: getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000180)='ns/cgroup\x00') r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) 23:01:45 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000004e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) flistxattr(r2, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000002c0)=0xc) sched_getattr(r6, &(0x7f0000000300)={0x30}, 0x30, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:45 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = socket(0x11, 0x6, 0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @empty}, &(0x7f0000000040)=0xc) socket$inet6(0xa, 0x4, 0x4) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x800}, &(0x7f0000000200), 0x0) 23:01:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xf3, 0x4, &(0x7f000072e000)={0xa, 0x0, 0xea, @mcast2, 0x2}, 0xffffffffffffff58) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) fcntl$dupfd(r5, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f0000000080)=""/128, 0x80}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000000)=""/37, 0x25}], 0x5, &(0x7f00000003c0)=""/137, 0x89}, 0x101) 23:01:45 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f00000000c0)=0x6, 0x4) 23:01:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='\x00\x86h2w\xc7\xa7oK\x00', 0x0, 0x220283) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:45 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000980)="2b1c7c814193c11a00e7579679f0e693e6ad72cbdd7c760a157fe573201dfda98eefbb199fd211edc2d4c0b7d761f0970e0e3cf5266bcf2e0523d252f8cb8865950f26d746fcb5b643e9cf7b44be20cf274a40e6bfd9440e603fc84d75ee624000dacb4969df34f0ea5dfa3e88bd0094c9912310be08d7a397a452a410c08329056fa3026234247e6e07ab24ea0bb0006c63fcddd229a313bc945a7ab1c45c36b2a6b01331c531244e6d77ce3e76012c7fe735e98fbf2c39fdb739f083", 0xbd, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r2, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$invalidate(0x15, r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r5, 0x1009bb2) sendfile(r0, r5, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/4096) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$void(r2, 0xc0045878) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) 23:01:45 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r6 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r6, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r6, 0x1009bb2) sendfile(r0, r6, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) 23:01:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r3}) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@remote, r3}, 0x14) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x201, 0x4004000, &(0x7f0000000080)={0xa, 0x4e24, 0x80000003, @empty, 0x1}, 0x2e5) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() ptrace(0x10, r1) ptrace$getsig(0x5, r1, 0xffffffffff600000, 0x0) capset(&(0x7f0000000000)={0x5fa7730a03371dab, r1}, &(0x7f0000000040)={0x600, 0xffffffff, 0xfffffffffffffffb, 0x1, 0x9, 0x29}) 23:01:46 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/214, 0xd6}, {}], 0x2) socket$inet(0x2, 0xf, 0x2800000000000) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x1) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x77359400}, 0x0) 23:01:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0xbdc, 0x4, 0x1, 0x1ff, 0x3, [{0xffffffffffff7fff, 0x5, 0x1, 0x0, 0x0, 0x200}, {0xfff, 0x400, 0x8110, 0x0, 0x0, 0x3300}, {0x0, 0x20, 0x9, 0x0, 0x0, 0x1002}]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:46 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:46 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f00000002c0)={0x8, 0x35, 0x1, 0x2}, 0x8) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) accept$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000006c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000700)={@remote, 0x42, r8}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x1b2, 0x0, 0x7}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:46 executing program 3: gettid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$getsig(0x5, r1, 0xffffffffff600000, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) bind(r4, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x3, 0x3, 0x4, {0xa, 0x4e20, 0x6, @ipv4={[], [], @rand_addr=0x6}, 0xe83}}}, 0x80) r6 = open$dir(&(0x7f0000000000)='./file0\x00', 0x20600, 0x4) write(r6, &(0x7f0000000680)="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", 0x1000) rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ptrace(0x10, r2) ptrace$getsig(0x5, r2, 0xffffffffff600000, 0x0) r7 = syz_open_procfs$namespace(r2, &(0x7f00000004c0)='ns/uts\x00') r8 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r7) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x4, 0x80000000, 0x0, "7001e0f57c8cf6270b24e4c8fb47081025bad6b39d30f66157a96aae15813f0dceb2970000000000000000000000000000000000000000ecffffffffffffff00", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033761edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7", [0x0, 0xfffffffffffffffd]}) fcntl$setlease(r7, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r7) 23:01:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000980)="2b1c7c814193c11a00e7579679f0e693e6ad72cbdd7c760a157fe573201dfda98eefbb199fd211edc2d4c0b7d761f0970e0e3cf5266bcf2e0523d252f8cb8865950f26d746fcb5b643e9cf7b44be20cf274a40e6bfd9440e603fc84d75ee624000dacb4969df34f0ea5dfa3e88bd0094c9912310be08d7a397a452a410c08329056fa3026234247e6e07ab24ea0bb0006c63fcddd229a313bc945a7ab1c45c36b2a6b01331c531244e6d77ce3e76012c7fe735e98fbf2c39fdb739f083", 0xbd, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r8 = add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="73fdbc81c2222f26d9c353cb7292f39278d3f1cf3764414ddfe8a10c30f63cf820fedc333fa0952f37802203ef33ee967cb5fa46c343e0c5a860c8ba401fa5524548a3cc4bfd95849526b0e860ce439bec884f9d51a923053779a1f364b14d0e4b9c0234e6821012a886f9f4642751e5d2aeb253f1d4e9477b1913282fac45c0f505143fbca630681fa902d74b8b63ab59500687f33f20e508b98242a7f86e472b8527a91f722a242149caec83aed47214b967f2ed1eda04f5033c8af1929abe982dcaa7e010285f0c7ce43335", 0xcd, r5) keyctl$get_security(0x11, r8, &(0x7f0000000480)=""/119, 0x77) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) socketpair$unix(0x1, 0x5b0237bf8d1fc68c, 0x0, &(0x7f0000000000)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000280)=""/65, 0x41) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000980)="2b1c7c814193c11a00e7579679f0e693e6ad72cbdd7c760a157fe573201dfda98eefbb199fd211edc2d4c0b7d761f0970e0e3cf5266bcf2e0523d252f8cb8865950f26d746fcb5b643e9cf7b44be20cf274a40e6bfd9440e603fc84d75ee624000dacb4969df34f0ea5dfa3e88bd0094c9912310be08d7a397a452a410c08329056fa3026234247e6e07ab24ea0bb0006c63fcddd229a313bc945a7ab1c45c36b2a6b01331c531244e6d77ce3e76012c7fe735e98fbf2c39fdb739f083", 0xbd, 0xfffffffffffffffa) r12 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r11, r12) r13 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/cgroupself\x00', r12) keyctl$assume_authority(0x10, r13) poll(&(0x7f0000000040)=[{r9}, {r0}, {r10}], 0x3, 0x0) 23:01:46 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x10}, 0x10) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:46 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='\x7f\x00\x00\x00\x00\x00\x00\x00') r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 23:01:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70200000000f97c93644ab8a7", [0x0, 0x2]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:46 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0x64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 23:01:46 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = fcntl$dupfd(r4, 0x406, r6) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r7, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x2, {0x0, 0x4, 0x3}, 0x80, r8, r9, 0x9, 0x7, 0x3f, 0xe000000000000000, 0x2, 0x400, 0x4ec8, 0xa521, 0x5, 0x1e0a1a6e, 0x4, 0xaf, 0x3bb8, 0x0, 0x5}}, 0xa0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xac, 0x6, 0x0, 0x5f76, 0x0, 0x7, 0x1800, 0x0, 0x8, 0xfff, 0x0, 0x1, 0x3, 0x5, 0x0, 0x7, 0x3, 0x3ff, 0x1, 0x3, 0x9, 0x89d, 0x7, 0xc94, 0x2, 0x1ff, 0x1, 0x5, 0x80, 0xffff, 0x1, 0x8001, 0x18000000000000, 0x8, 0x67, 0x0, 0x0, 0xfffffffffffffbff, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0xd02, 0x61, 0x9, 0x5, 0xa, 0x0, 0x8}, r2, 0xb, r4, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:46 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair(0xe1d0176f9859a224, 0x0, 0x8, &(0x7f0000000240)={0xffffffffffffffff}) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) sendmsg$netlink(r3, &(0x7f0000000580)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)=[{&(0x7f00000003c0)={0x168, 0x2a, 0x300, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x11, @uid=r4}, @nested={0x60, 0x58, [@typed={0x8, 0x2a, @fd}, @generic="398b2bafb33a71c7cd9c40cc27bd7a41ef82939682b49d81bde2001af3271473f070fbb3f78e4be35b49826101548c704772c9824973b341b877ea4a37f80724cb6253c8c51375efa863a3f746971a496ea6"]}, @nested={0x18, 0x7a, [@typed={0x14, 0x75, @ipv6=@remote}]}, @generic="76cc2c56439026a7e66ec23216efcce93e309afda817a490dfe4ed9bfa23d10a9b0a30ef75a78e0c77f7ce5b26ef592688ba91e33c1db2fb9c07f871aac80affd12a56ca9c701387d281dd2a1f3f80373d0aaa54e5bf3eca527da510e92e21a6c3342dfeff2c2e70c678351674d1b44b65342bca6506e95042f570bd513189501a75f048d91c1dcdd5d194251c594f7b2ef6ab763a188201f02b29e9eb2998afec29dfb7444df99c0fd0708678c1dfaad2aecb93", @nested={0xc, 0x56, [@typed={0x8, 0x85, @fd=r0}]}, @generic="69b6ed19fbf567f77a5b3db0a7e191ffde65e79dfb59"]}, 0x168}, {&(0x7f0000000900)={0x224c, 0x1c, 0x400, 0x70bd2d, 0x25dfdbfd, "", [@generic="cfd4aeaa6b63a33bece1307ce92dfcf4d3fa4e51c2d1c6798b76b11e4fbbd49d3c5f4beebb63d58e4645ff406dad88f8462fad9718410ffd485f396ba0c60bf569ec32d270c940a3b5c770c58a139742e5b7379ed31f2c8d4e3962543780e00f1f6f062a0f059227312e97dc457fc40d1110", @nested={0x116c, 0x1d, [@generic="3d28694db3e63f4faa7199ec9cb72b6f982896485c6b678c11793c786877", @generic="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", @generic="821e765cb41743a73b1ffab01dee434029d6a8e8a9b57ad378f99083a403dfe9d12349a037152d53dc30c47b69564766da4a4d662c29545b6a09b1cef69ed55b51745dc4c8e408f2da4cdd08377bbe76f2aac6269fef4cf995dfd11f67d55265bf15bbeec71cfd6c0918f9bfb6d74d26aad3d016351763b981d98b93de96fdb50214c3d75969820fcc654c481b2896aac1c5", @generic="dbe8ea222eb6ee0affe18dadc049da5f19249b3a12f632f43a4dc2ff118aa1ca742cdfe590d4b8e43655654b84752f347fcec594be3f4ad5317c629af79531c002790c23276bda0f2ae18d977c83eed7a961699cda0d117d67a2ded3a38d10e332977864bf9f29348c417cb87e727130297c269176104af8cb978fcf140994d04dde87a27eb866bd2e6cf8dc0fec8f67b52d7220177dc615f1393ef15ace1346f5bc0c27470e526ad200a23dffed795d96b3bab0de39d4"]}, @generic="8e27a4b77bf9c3b0562a0d6774ec347e7b0484d380cf67d3cf673d58c3c46681dbc4335045af2b4fdfbb3bf97ba5c8b28e11ba8ac5c3a94f04da0d5d6f", @nested={0xc, 0x41, [@typed={0x8, 0x26, @ipv4=@multicast1}]}, @generic="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", @typed={0x14, 0x0, @ipv6=@mcast1}]}, 0x224c}], 0x2, 0x0, 0x0, 0x8000}, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000005c0)="7d8d2fcbd1b94bee38c7d0dd235be7b4", 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r5, 0x1009bb2) sendfile(r1, r5, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000380)="bd3502f525df3bc8271ad1fd3e5117af61296c1c43046197781219d6be35e2bdd02fec34e0aeda20dd4e30af50d1f441718043569082728f697f3103bebd18cbe9a7e3dbc316ba2b5babfdc79a268440c19f03d271485c5411f36b40eb5735e9f67a7ca1d0191dfef0969b3fcb7a2d82a3b7adbdf644f563a8c621312ef12d1e44d8557d1a5c73712c627f9d4db5c5c63372c68646a2490672f3c7", 0x9b, 0x40002054, &(0x7f0000000440)={0xa, 0x4e23, 0xffffffffffff5869, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1c1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) chroot(&(0x7f0000000000)='./file0\x00') pipe(&(0x7f00000008c0)) r2 = dup2(r1, r1) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x32090080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="88872190bf1c40000020", @ANYRES16=r4, @ANYBLOB="200026bd7000fedbdf25160000001c0006000800010000000000080001000700000004000200040002004400070008000200030000000c0003000400000000000000080002000900000008000100020000000c000400ff00000000000000080001004b000000080002003a0200001400090008000200b10000000800020000000080"], 0x88}, 0x1, 0x0, 0x0, 0x80ccbf3e87aa1e53}, 0x2d3833c13ba7de63) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r5 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0xe19) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 23:01:46 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000980)="2b1c7c814193c11a00e7579679f0e693e6ad72cbdd7c760a157fe573201dfda98eefbb199fd211edc2d4c0b7d761f0970e0e3cf5266bcf2e0523d252f8cb8865950f26d746fcb5b643e9cf7b44be20cf274a40e6bfd9440e603fc84d75ee624000dacb4969df34f0ea5dfa3e88bd0094c9912310be08d7a397a452a410c08329056fa3026234247e6e07ab24ea0bb0006c63fcddd229a313bc945a7ab1c45c36b2a6b01331c531244e6d77ce3e76012c7fe735e98fbf2c39fdb739f083", 0xbd, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r3, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$setperm(0x5, r5, 0x900a8) r6 = fcntl$dupfd(r2, 0x0, r2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r8, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x10, 0x7f, 0x25a7}, &(0x7f0000000200)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:46 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000002c0)=0xff, 0x4) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=r7, @ANYBLOB="000427bd7000fedbdf25010000000000000009410000001c0018000000096574683a76657468305f746f5f68737200000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0xc000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x83}, &(0x7f0000000200), 0x0) 23:01:46 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = gettid() r2 = syz_open_procfs$namespace(r1, &(0x7f00000000c0)='ns/ipc\x00') r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000000)) 23:01:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$KDSETLED(r3, 0x4b32, 0x340) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:46 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xed685bf27a6970ba}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x300, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000009, 0xff) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:47 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0xfffffffffffffffe, @loopback, 0x80000000}, 0xfe20) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 23:01:47 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) inotify_init() 23:01:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:47 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='/dev/loop#\x00', 0xb, 0x2) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 23:01:47 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @loopback}, &(0x7f00000002c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r4, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r4, 0x1009bb2) sendfile(r0, r4, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) 23:01:47 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr="0000c1000000790900cbe8d9ec9b00b7"}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000000)=0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000040)=0x100000000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0x1b) ioctl$int_out(r2, 0x5460, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20010, r2, 0x0) fcntl$dupfd(r2, 0x406, r2) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f00000002c0)) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) write(r2, &(0x7f00000001c0)="b38c945ad5ce2a3176a0819d5e79e72c3bd437c45c54bad89bd4d7f504db19b7a79a200088e689963797bb47236963cae0c68fbcb3686a263644a6636c781f42275dd9815c23f25cc74a3c394979afbb25f8d19e575375df2ed804d8b930c1632c08c2e6783ac1eb911937803411f4be36340813e503a3ddc9deb61177e7dc09e12d61e6f0e83bb85064851415670b15dda4261d636a75957889e06bd7bb9a00dbe015fb9e65ec1a11039b8795996243c4d19b49b0983bd1c7643782e198d72ca3009bf918b8373f31487cd7b239cdd928add16aafe1f3f16edd18d34afe891eddfe5936f68926bcc29134ddcb1dcf103c4c334b457cf9e3f327", 0xfa) 23:01:47 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x28653faacb7b2919) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) fcntl$getown(r4, 0x9) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r5 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = accept$inet6(r5, 0x0, &(0x7f0000000000)) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000080)={0x1f}, 0x4) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:47 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) getitimer(0x2, &(0x7f0000000240)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x4) 23:01:47 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) fallocate(r4, 0x8, 0x0, 0x6) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:47 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) fsetxattr$security_selinux(r1, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:udev_tbl_t:s0\x00', 0x20, 0x3) ptrace(0x4210, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r2 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') r3 = creat(&(0x7f0000000080)='./file0\x00', 0x18) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) 23:01:47 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) getdents(r1, &(0x7f0000000240)=""/231, 0xe7) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x8}, &(0x7f0000000200), 0x0) 23:01:47 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') prctl$PR_SET_DUMPABLE(0x4, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @local}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) init_module(&(0x7f00000000c0)='ns/user\x00', 0x8, &(0x7f0000000100)='\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = dup2(r2, r4) setns(r5, 0x97000000) r6 = syz_open_dev$loop(&(0x7f0000000040)='/]E\xe44loop#\x00', 0x0, 0x4689c0) write$P9_RSYMLINK(r5, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r0) 23:01:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:47 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) fcntl$dupfd(r0, 0x406, r0) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:47 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x2000, 0x4) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:47 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r1, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x2be, 0xa3, "17c74e2e150ae4b5ef54f1a3d9c3d6ba0379353cf25fe887d0ad7cddf068611271ad07b00a8be8136cc0414f75bf97989320d3645cf4fbd9e584bf7385a74a02132035b7bb912172fa2a2911c6b5177f9aa9a52b500014c289052bc531e6deb258c64ba7387bbc554041f63074b48cc18153499944ec250ae13ca4d7092c7baee403a820b164873ede0e8e93f63a5b800aedbf7b0702ebb50339c2a4ac721069aeebe0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:47 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) truncate(&(0x7f00000000c0)='./file0\x00', 0xf4) [ 483.095376] audit: type=1400 audit(1568761307.436:64): avc: denied { relabelto } for pid=28133 comm="syz-executor.3" name="TCPv6" dev="sockfs" ino=91616 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_tbl_t:s0 tclass=tcp_socket permissive=1 23:01:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x5, r4, 0xffffffffff600000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)='ns/user\x00'}, 0x30) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000100)={[], 0x8001, 0x3, 0x4d0f, 0x0, 0x80000, r5}) 23:01:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) write$P9_RWALK(r4, &(0x7f0000000000)={0x23, 0x6f, 0x2, {0x2, [{0x81, 0x0, 0x7}, {0x50, 0x1, 0x2}]}}, 0x23) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r5}], 0x3, 0x0) 23:01:47 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39b, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:47 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000002c0)={0x1, 0x5, 0x1, r7}) ioctl$RTC_WIE_ON(r4, 0x700f) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x40080, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000300)={0x7}, 0x4) sendto$inet6(r8, &(0x7f0000000140)="7a5fca5a3593e663f56ced7ecdeed97a056e3fdc484494f9c6513994e8cb2d59d158c03130d01fc282c1da64ab8317b67cbc6c2902553afd00c9620b3962635e48b9e05c3724221e24e13e65dad0bccaa716a9f2fa433e4479a883806baa5d00fd3bf515c778f579f7c7ee0e5f9110ab37dc7960110a28ad24ade6b52da4ae8100960240689e5532e8f72334f07777feb4df74d5f8abd675e9c6ab857f29da44791e99f124019138aa561b50e7144bc0891d679f3b5137b6e7b0439a52f5a9c9f0c32b3ded45275083f5e4b2941be0f6aaa295b871432e63b79f61475e7a748e218af53dc92a734e5304272aef2b6458a082a2b445153a7a", 0xf8, 0x4080002, &(0x7f0000000240)={0xa, 0x4e23, 0x800, @dev={0xfe, 0x80, [], 0x18}, 0x40000000000}, 0x1c) r9 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) 23:01:47 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x3) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x2}, &(0x7f0000000200), 0x0) 23:01:47 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000000)=0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x32) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:47 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000140)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000000)=0x54) 23:01:48 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x158) ioctl$TCFLSH(r0, 0x540b, 0xfff) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) flistxattr(r1, &(0x7f0000000040)=""/99, 0x63) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x400000000}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x2}, &(0x7f0000000200), 0x0) 23:01:48 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x5, &(0x7f0000000240)=0x7fff, 0x4) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 23:01:48 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setns(r0, 0x58000000) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = openat$cgroup_ro(r3, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) write$selinux_load(r6, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "e7a1b069de2f50b2e5c0617c32fca4150683c3db3c394121da7518cd0db3cec8f16ab6889700891ed0b48a3a6eb0704f3a69d698b6e5c8d95fd54d97e0f2deb5e7d6ca9dc7e78d23bde251f8f694f5371fe9dda4a1225d74e9af2d200b6a33133018d108296a2e814246f44b74a7073b4056e0d4d3db027cf6018dfa418f281508003e5e5b896afed732026138e2"}, 0x9e) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@rand_addr=0x101, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000000)={@initdev, @empty}, &(0x7f0000000040)=0xc) pipe(&(0x7f00000008c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r4, 0x29, 0x15, &(0x7f00000001c0)={0x100000000, {{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}, {{0xa, 0x4e23, 0x4, @remote, 0x7}}}, 0x108) pselect6(0x40, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0) 23:01:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffe35) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x80000820) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = accept(r3, &(0x7f00000000c0)=@l2, &(0x7f00000001c0)=0xfffffffffffffe76) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) 23:01:48 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r2) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x100) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:48 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r0, 0x1009bb2) sendfile(0xffffffffffffffff, r1, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) fchmod(r5, 0x5a) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0x7f, 0x6, 0x5}) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) epoll_wait(r4, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x8c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:48 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000001c0)={@remote, r6}, 0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000000)="c698d8c4bd911eda62fce22a8702c6", 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}, {r0}, {r3}], 0x3, 0x0) 23:01:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r1) 23:01:48 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:01:48 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x1000000000003, @mcast2, 0x6}, 0x1c) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@empty, @multicast2, 0x1, 0x3, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, 0x1c) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:48 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10001, 0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioprio_get$pid(0x2, r3) 23:01:48 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = dup2(r1, r3) fadvise64(r4, 0x0, 0x95d, 0x1) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) 23:01:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x2) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000000)=0x2) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r4}], 0x3, 0x0) 23:01:49 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ioctl(r2, 0x0, &(0x7f0000000340)="12bd8c24002b265f469ad1d93000b8885bc163d25f72abee2a88de854361a61ca76d1e58ba962ac6c90c8ad3187e3c289d57d5a8ca522789df9c5c547fb015427d0b575a3676fd4ff21ce5d08dc6f64f3ce5fb36eec9def46d490f0b7c71cde7e4bf33e3345926b89de84ba90d16") openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x100, 0x0) openat$cgroup_int(r3, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x600002) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:49 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0xffffffffffffffc1) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1, 0x12d1}, {r0}, {r4}], 0x3, 0x0) 23:01:49 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x196, 0x10, &(0x7f0000000000)={0x1, 0x0, 0xff00000000000000}, 0x2}, 0x70) rt_sigsuspend(&(0x7f0000000080), 0x8) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "577869842699d957c770aab9bc09cd4b48cb6c81"}, 0x15, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0xf, 0x1f, {0x54, 0x9, 0x0, {0x8, 0x2}, {0x3, 0xf}, @const={0x6, {0xfffffffffffffe01, 0x9, 0x8000, 0x6}}}, {0x53, 0x0, 0x7, {0xc88, 0x7}, {}, @const={0x8, {0x9, 0xb3, 0x1, 0x1}}}}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/context\x00', 0x2, 0x0) signalfd(r2, &(0x7f00000005c0), 0xfffffffffffffebb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = accept4(r4, &(0x7f0000000400)=@ax25={{0x3, @default}, [@remote, @remote, @default, @bcast, @default, @remote, @netrom, @bcast]}, &(0x7f0000000480)=0x80, 0x80000) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x8) pipe(&(0x7f00000008c0)) mknod(&(0x7f0000000300)='./file0\x00', 0x1, 0x9) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0xff, 0x1000, 0x0, 0x0, 0x5, 0x80000000}, &(0x7f0000000200), 0x0) 23:01:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$BLKPG(r1, 0x1269, &(0x7f00000002c0)={0x6, 0x6, 0x9e, &(0x7f0000000200)="71e9f4ebe71777b0dd68a26239eb51b05cc8ca0684c8762ca2f8ab687269f4debd1eb3acd18e68af18cb768c362ddd91e35f35dbb5cdbfa40d15a125ff79ac3bc7ffd733e8cd7d6c8b64e0e52620d548266fa45a1725ba8edc14279de961c1ec0251f20a63fa9a7f144ac361ce4e6b97b489ad79ffd6786f1cd0d88bff7bae6512b1b80dfa44a6917e1900a7ee1b2f323475b9e7e2dba5da350df96b1b3a"}) clock_gettime(0x6, &(0x7f0000000000)) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x5) 23:01:49 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x4) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf90, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x7) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="066f64653d30303030303030303030303030303030303037373737372c6d6f64653d30303030303030303030303030303030303030313535372c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030383030303033372c6d6f64653d30303030303030303030303030303030303230303030302c6d6f64653d30303030303030303030303030303030303030303030322c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030303030303030302c6673636f6e746578743d73746166665f752c726f6f74636f6e746578743d757365725f752c7365636c6162656c2c646566636f6e746578743d73797374656d5f752c00"]) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getegid() write$smack_current(0xffffffffffffffff, &(0x7f0000000240)='-\x00', 0x2) prctl$PR_SVE_GET_VL(0x33, 0x1f7b6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) 23:01:49 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x108) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x44a32bed3eef2cdf, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "9d78c47b289634eb4d931e96ee7838b4c7e6a2d71807cb06da9e48507b5dcfdf2295d34e58c7dd4c7c080d671b2f8cff5a69df231ae37b20fc7ecbe3a70fa11e0567448f674c94a905573d63f188c369ef255247ae2f891cf9bcbb9c85e7378d23b4dd7a905d8ace380576ba8e2b7c986391014114afac22809a3ebfd84b8fba41c73a7d4c998e3e4346d97b4aa728ec44f069bce9741f0116166e211bd5c744144a3447fa779371c69170a6b78ab0f523e2e4c63df3c3f72da7b37e20c57dc24ba6e062b9254af68aec3c2e19263c587d0c7b685b20168d5498a99821"}, 0xe1) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0xfffffffffffffd5a) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r4, &(0x7f00000001c0)="9adbc21b2a12e2d3757fd989d5b569631092d040e7b8bb6b898cc413de52b2bad60f41dd1d0d12a29c94c2e4c00b6e0a5aa6933ab717ccd6230b16023c816abec1f998219dd06640be98e75ac5cc4da51595cd795dea374c73f12f4c71c792b3f0ff1dad6b5449f1582674a59c44653cf3f99e0b9ceb90caa05ab4da08042bfcb3acfe3fb368000e8755d285652f835dcad7014af4b2213d4e5cb8d3c9cac477542b2b90d428a41a7e78978f15f76b3860198968cba518eef61def0b5c805aaab4e0ebd1b61dcf1bbd2881d965b1b372150d2694c514865ab89d4a458650883a471790bde3038d02653da1c9eaf6f0f333237abfba5b676a1f", &(0x7f00000002c0)=""/118}, 0x18) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}, {r1}, {r3}], 0x3, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x40) 23:01:49 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) getsockopt$inet6_udp_int(r6, 0x11, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x4) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:49 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xb}, 0x3, 0x0, 0x0, 0x1, 0x100000000, 0x6}, &(0x7f0000000080)=0x20) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) [ 485.012222] SELinux: security_context_str_to_sid(staff_u) failed for (dev bpf, type bpf) errno=-22 [ 485.033120] SELinux: security_context_str_to_sid(staff_u) failed for (dev bpf, type bpf) errno=-22 23:01:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) fcntl$dupfd(r0, 0x0, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:49 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x15) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000000)={0x3ff, {0x15, 0x9, 0x94, 0x9, 0x2, 0x80000001}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x3, 0x3, 0x10001, 0x0, 0x0, 0x760, 0x10210, 0x5, 0x1, 0x36e, 0x101, 0x1000, 0x9, 0xffffffffffffffff, 0x80, 0xf69e, 0x551, 0xff, 0xbc, 0x5, 0x1, 0x2014d134, 0x20, 0x9, 0x2, 0xfffffffffffffffc, 0x1, 0x7, 0x1, 0x7f, 0x9, 0x9, 0x1, 0xffff, 0x44cf, 0x6, 0x0, 0x8001, 0x2, @perf_config_ext={0x5, 0x9}, 0x201, 0x5, 0x673a, 0x8, 0x5c, 0x8, 0x9}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = inotify_init() ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @local, 0xf60}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x2f) sendto$inet6(r5, &(0x7f0000000080)="3e5fcdcd9f29b4f823c5a8e6a19ab1ceca9629746158fcaadf964f6cad598e92244e47d7efe395bb0d1ae903faa37c", 0x2f, 0x1, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040), 0x0, 0x800) 23:01:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x800, 0x465b, 0x3, 0x8, 0x2, 0x38, 0xc80b, 0x1f6, 0x38, 0x20f, 0x9, 0x1, 0x20, 0x2, 0x1ff, 0x100000001, 0x1}, [{0x70000000, 0x9, 0x48, 0x8844, 0x9, 0x20, 0x2, 0x100000000}, {0x70000000, 0x7, 0x0, 0x4, 0x965, 0x1000, 0x5, 0x7}], "63cc9aef1b98816189c8835328eb539fafaba93d0a76761057fbcaefd4f54cedcf59efab2f0ae4a0ff4191b905728abb0c24720acc691452896e953dbedfa282452cf9c0b3f0c9adcf0ce9179c1679a18c74bcd1a6ab8d2176da2447609d53a049d6ca4c61f23faf11bde896f3cca67059968096349c19053944bfd5cb90448acc0b409e54992dcd9069c21432298324bf400411045f9852e7d92bc12699bb392966e1a8991cb820d4cc4c892731169530c67208d01ba88a78371e78fa083682cbbde89c1bf99bf25acde1697624c030904582", [[], [], [], [], [], [], [], []]}, 0x94b) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000005200000016a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58910f000000000000cabce8a41536eaef9d538ad2156b"], &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r4}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) connect$packet(r2, &(0x7f00000000c0)={0x11, 0xc, r4, 0x1, 0x1, 0x6, @random="0fcd94ff3792"}, 0x14) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) fcntl$dupfd(r7, 0x406, r7) setsockopt$inet6_int(r7, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r7, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x6b, "2890d8cc72b3781755271a60166f4a900acefecc6a6a3a6abea632fa3bcf4938fb0379d642b0ed7be48865da2e92438ab003fdbb426060be5ef12af11923b3b2d4d0259f43b0db9c4f20dd7e7fc1824f012da70361ec5f1707a8b12233d5a8911912fa7c1d49e33404f8cb"}, &(0x7f0000000180)=0x8f) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r8 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) sendfile(r5, r8, &(0x7f0000000000), 0x5) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) 23:01:49 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0xafa4}, {0x3f, 0x2}]}, 0x14, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) fcntl$dupfd(r1, 0x406, r1) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000240)={0xa776, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 23:01:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1f, 0x2, 0x0, 0xa, 0x1f, 0x0, "7125bb4dd543a6ec2bee8e24698e417f6c039f3f936cfea21b7e067ce11e7a8eb1c83b636046f1c3ecf838d13d9a9c2c2bf4805e9800350e640a7f712f332c23", "a4d4eb5114fb9ffbe4c5b8fc67eb1a01c3def459075aff6ca0bc0ea40e4eb7b42fb705c00fcf46714a22e45b43871ccae04ef3a7df09fecbe1777df80f384b70", "49a2106cd24a0f9cfa8d5f2018f81e6878506405f7f11bb563884daf0d9e0f9e", [0xfffffffffffffffa, 0xbf53]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:50 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x1c, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x1f) 23:01:50 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10001, 0x4900c0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:50 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) chroot(&(0x7f0000000000)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$getsig(0x5, r4, 0xffffffffff600000, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000000)='ns/net\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) setsockopt(0xffffffffffffffff, 0xd5, 0x7, &(0x7f0000000180)="4f2c4ea680a76559adeb58b7c292c30d784c514025fb5e9118cee20b367acac52e5c4c3fb91238bd6e84841b7c2dede3ee98e869ec93f2ccc7e1fd27e7ef0f36f6f823f3c2becd2102a2a5f5b8224516cf59eae9b249c6c251df9d64d31d0f46b96a86635f445290618bd01e108ebe9ccadec309f8bc5e0e7a44ff44d6a6e6dc", 0x80) 23:01:50 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = socket(0x9, 0x2, 0x7) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@rand_addr, @dev, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@rand_addr=0xbc0, @remote, r1}, 0xde) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:50 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) open(&(0x7f00000001c0)='./file0\x00', 0x10000, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000200)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x171) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e26, 0x0, @loopback}, 0xfffffffffffffef8) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r8 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_AIE_ON(r8, 0x7001) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff, 0xf9d0, 0x0, 0x4, 0x14, 0x18, "f0551c4f0c0edeb7e6335a2c9046b0507da3b86a6184c5596e0e2b35144584258ab9d6888c46253e8132483758f240a3eab210e461eae2ae2843cfe8ec4776b3", "8c8afcbe49833895c948711ad9262395e9e061750c04800582f8039aa21655da97e98444f8df88bd1215412df62581c011f2e52d5f5b5de46f932de54395407c", "9a640b973390c95ccd92535bd8326e1e578e860689cb6a406ffb8dee26ca58ac", [0x0, 0x1f]}) r9 = openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r9, 0x4c08, 0x80) r10 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r10, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7fffffff, 0xd4, 0x0, 0x0, 0x13, 0x4, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r10, 0x4c06, r0) 23:01:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x200, 0x12d8bddd75023ff7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x214005, 0x0) 23:01:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:50 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x10, &(0x7f0000000000)=0x9, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:50 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x198100000000000}, 0xffffffffffffff67) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') vmsplice(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="62c2bcfddc382a7c818d793e1836d3e1fbae56625aacf23b79a315d04f5352c926c3bb871cd4facc182f8c5a527703af903d5dc6f265d38c30729fb82b7e8141ef2e02d7835e2da8a2e5c912a939a2ba775657e1699ec28dc2aa571f7825c8800423647488f6c7af", 0x68}, {&(0x7f0000000140)="a362e183ceed46388afd2dfcd5482ecf3766c66dd91224c18e349d1ec934fb0c2c3fd2746dd996aadef2e820ecdf30226ca7599a15f68a61fa6680a104a7f840864916f37e60f52078fa5613dfe7fc32d08ba154842dc7be1624526ed39d8972ed6f5b2de3534770d562933094d02026e5542e827e35a26da47cdd73b0b2cd27d882a3459d3796cb0e7415e997b3026b05", 0x91}, {&(0x7f0000000200)="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", 0xfc}, {&(0x7f0000000000)="07194fb874f8e2a8c4740dc3e7d8b5b37c817230f4317a362634c31d542cf11f86cd2feee34c5fb0e78abd1f58cc92359f4b35d0", 0x34}], 0x4, 0x3) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 23:01:54 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xfffffffffffffff8) openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r0, r3, 0x0, 0x88000fc000000) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000340)={0x1, 0x12, 0x1000, 0x7b, &(0x7f00000002c0)="ce1682b784eaa225af1f93e1093159a4eb52504811ac2ddcc466255684c7f79cff3de619d52cebcc855b0996bc96d12de58a054602812ca8a84d18429519e5008ccb7113222561ccf53b2983c909cd6e897ea91a4dd391faac78e72f0b1d32472ff14e04bc932c4fbc5aca2341c01b198797a8fb4bbacf46db4827", 0x3e, 0x0, &(0x7f0000000240)="83824c2a19d2e461cdc3b8fd3e52b57f17208df79bee1f50b63ebff0d553b0c15e5af08f1c0a39616600ad30baf92a70d77461f85fb90b7754208c83f960"}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:54 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x4a000700) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x2200, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="800000000000000002004e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e23ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e457616fb162af00001100000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b52d1fa200"/656], 0x290) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt6_stats\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0xc25c618215d2d069, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x0, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r3, r4, 0x13, 0x1}, 0x10) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f00000001c0)) r5 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x4) fsetxattr$security_selinux(r5, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0xa, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:54 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x3ff584f8, 0x1800000000000000}, {0xfffffffffffffffb, 0x9}]}, 0x14, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000001000000000012000000000000005160ba00000000000008000000000000000000000000000000040000078b78ef8002de71c54fa778a41b88837743e87d62933a543af5af4f38396fa2aec3385fefa2ba5c16d6babc037de818443517461dbbf5e184378b5e1ebee7d9cf35befbaec47c0faa4d119e51ac746a83ac41c69f0419a9"], 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x490a5ec50b41ca61, 0x12) ioctl$void(r6, 0x5450) ioctl$int_out(r5, 0x5460, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0xa, 0x4e24, 0x800, @rand_addr="7bd6829e464965be374500f32bd5f0de", 0x10000}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000200)="5784b5d803bcbfa80f127bdd13beb1bd821b511310b750542ef497bb35bb29c2e15a4e73e9f189844695dbd4cf7e3bc5f49a8907c1d6f44c1cd015f438327abd8a3d184c14e63d1c7b87a75b5cc580af59c29210888d45c9a71dd785c4909aef4bf224ed527d5d78a3cb305409a5", 0x6e}, {&(0x7f0000000280)="ad26d5086db201e1ef9897a249392a033c79c712a1690400bbea0cf56355a8afe4d7d62d6fc0589d0475708bfc4b4767added8711c897815be526e2b16ef5d5088f5eb", 0x43}, {&(0x7f0000000300)="3299c90eb925fcf901a2509d799a08ccd8edb8cbc893e6d0f2336e69854f844c4f1c33ee51a59e27a8df6462f9c76b29f91bb660fae5e5cf8e591deb4fe70c2450518b3d80c44d8b1c3899423fa3fcadcf0ed2", 0x53}], 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x4b0}, 0x4004000) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) fcntl$dupfd(r7, 0x406, r7) setsockopt$inet6_int(r7, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r7, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000000), 0x4) accept4(r7, &(0x7f0000000140)=@caif=@rfm, &(0x7f0000000000)=0x80, 0x800) r8 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}, {r8}, {r2}], 0x3, 0x0) 23:01:54 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x6, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x5, 0xd, 0x0, 0x9}, &(0x7f0000000340)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xb31}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r2, 0x0, 0x12, &(0x7f0000000240)='/dev/input/event#\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r4, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)='ns/user\x00', r4}, 0x30) r6 = syz_open_procfs$namespace(r5, &(0x7f0000000140)='P\x05\x00net\x00\x10+') r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r6) 23:01:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/141) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:54 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1, 0x4e21, 0x2, 0x4e24, 0x7, 0xa, 0x0, 0x20, 0x5c, 0x0, 0xffffffffffffffff}, {0x1, 0x1, 0x4d, 0x4, 0x2, 0x8, 0xff, 0x10001}, {0x608b, 0x2, 0x2, 0x3}, 0x2, 0x6e6bbf, 0x1, 0x0, 0x1, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in=@multicast2, 0x3501, 0x1, 0x0, 0x8a, 0x4, 0x3, 0x7ff}}, 0xe8) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 23:01:54 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getsig(0x5, r2, 0xffffffffff600000, 0x0) getpgid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x400, 0x8000) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) tee(r3, r4, 0x3f, 0x2) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r5}], 0x3, 0x0) 23:01:54 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000240)=""/205) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:54 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) connect$netlink(r3, &(0x7f0000000100), 0xc) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xa68023, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x5, 'bridge0\x00'}, 0x18) 23:01:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r1, &(0x7f00000046c0)=[{{&(0x7f0000000040)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f00000000c0)="12f353682966d487e596afcaf04ee88c33ebb0617198ab1f22793f4f25390b", 0x1f}, {&(0x7f0000001140)="a333d2784702cc42d7def936cb2461192fee1e3551f885a64853c1532e49a5362a3231d9894313b2a44a69584532989c0278936c6fd43eb28a23e7213ec604b7e59510b589158efaf071090cf3798d433333f10b3c53f8fe4590ae701d431a709bdb75b5ed82ce284edd391cccd0b45e9f56353dfbc8bbe067dac1d29c12646db246c9442232ad3f9b45e51bd91a68e382f9d1f625b9b26ab3e68ea55ed47b2b4d6fe9690a455daee0", 0xa9}, {&(0x7f0000001200)="474c0c185d68bea9f4ad5d482cbb473887dc31a418a9e0192a658d6a26600e404fdc16f3df44da2c5222", 0x2a}], 0x4, &(0x7f0000001280)=[{0x70, 0x10b, 0x0, "1d50a7f8d0e87b2b42549453f8e06c681115b0afeef7c9a3e6e5e37ca992529c796bcd8f6c14b444517c2e69e35ebeb75bbba51cf64d7ce9d418d50c4381fd2a94b275ad9391f9ddd72f2bc4889ed84bf22be73f4fd48e1aa7"}, {0x50, 0x101, 0x7, "d720e3585fc273d8c71edc6b2f171bd7e316d949be189de84bb6f4ea85c693351c93a4741bfa659cd4f2b498c78d7d11f5aaa96cd4296b585a40add0ff5e"}, {0x98, 0x10a, 0x2, "884e4fbcbad4400e95db056d349a997821f93194976b8ce75b39c1609a5f4aa439009416cb7d3155eab254e77760cd9de35e5fe13436fb4b916d800b285f0f40c103d3da79bf0ee0746086b7819ae3f52a49005076961bdf7e2bf33258f921d569a223d462e13103ce9656b73266a354ec751ecbc79db33b310e70d2e1456013710678bcb71a6fe7"}, {0xf0, 0x111, 0x37f, "8db9323effc807fb146cea6d0cc8edb8b31e9a80368d0d630df6411f18f0c73e2079107dee1ac5dc0334e7301d7865d84c433fb7177008926b4409826a51afe37719e819baf4d380893cfe027ba5131fd7be18db65e765c84a440bd3fe25e67150d190c49af413c5195c03f45db8403c6e328ab2ba6698d2cef52a3f6de3607143eace08854c0e7a281426bc542d22a0d3be84e6a1c970d0b8a26414d4db09ccb8ff007e39908e04443081fc82b4941f30feb72bf94741ddc57274ae74499d1e9bf2bc200fa56bd25bb44cd8ac43d1469b4fcd49311281d8b6ce9c00b712"}, {0xc0, 0x0, 0x5e6, "6d4adddd75bc4a10835ecab80b682191b88aaf58d5e17ffc5148bcf2327bed69d1b992250a31af001a783aa8f93934de315dea210b095a176a68b2b94fb8a24a3a008559d953d029ff74b8bdabc2e6b090c26f14de4419d3acccccb45a0f9aadede129080a9f1c35df6737dea7985e49428378cfa7d24c6cac6d5ec43cf875099371d771d89c3710df99280fbb795ec91be89c596459ad0aab9613c65b45a6bd481cd913778d1acde4e2ce0a261710"}], 0x308}}, {{&(0x7f00000015c0)=@l2={0x1f, 0x2, {0x0, 0x8, 0x9, 0x33f1, 0x5, 0x8}, 0x800, 0x9}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001640)="fe3004715ea98797257dda066bd4d6450941db3cd383ab070b92ace0235a079c94cddd896fc21141069642d3af17960dcc2c12137107dc7d0369f3171ba9e2958b642918e4c2f35dd8ff3e8d157017b3d10908bb25102e2b0dab92a21a0e9d8054324c023c0c28adc120e41ff20c8fbf58cb4df68c8e023870469a020cd558b7087e272f4d2b3b2f90bef7c5adec74fc38be0896c3d25a34a76f33f21483cc550a713182c66ccca33a7ac2d2323a94218439159151adb4fffa5e0413ef608ee7944d75", 0xc3}, {&(0x7f0000001740)="65221b9ea6329f4f292899cbbd8a90753488d9b54e94631512da82c45e89a74ce53fffefde2faf4227757dafdff268da8e8fa03b6b7d137391e87aea902226f6e2e961757ba5662e8d68a75ea1475b2cb20de434f7031b92902b722ce1aefa57694cd17b636583876fdc779e9a968970404bd1949b8604301319c2614c42112833d5c44547b8898f5757de2883c40aa0e2030244d2994162", 0x98}, {&(0x7f0000001800)="a250a40bf35a5f3d8f844870b70f54926170b929cbbed77834025dd2a17ada9d364009419c126002285202249e8ee366615409ae4a7c84eb82f072b217bd2d8f5dc93946c4edd36f50686c26f2b42a402b7d3addddd73555f3ca7a747d7495a6dd1269627bac29b8b70ac7f9a0f05057a92bb9bf7c4431eed0f8b5cd4d3c0a51a2d55ca7c5549bbfb75de7f2ad589653526b30d613f9529ec42bd6a5b8d5994cee877c2a78ba27b7aff6e4dbdd8e7985d34fe9d031a178fd28d0c14c2476a941bad52e62281194dcef5a0e137b6f406a251514b8d56ff362b6e69ab9fadf38491a34e3607e1b68f1354c0a238ff1bd6c7554b77240220f", 0xf7}], 0x3, &(0x7f0000001940)=[{0x1010, 0x3a, 0x5, "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"}, {0x78, 0x105, 0x2, "ecf9d2ad80f5310de3f198777ebe46e6aaa3d79ae566910f1fe2f31cc64b9ff9a12156f35ad5478557ba6630b4799044b2c260e525115e5072864fd994ec406f8c163221664d064b00f69aab7d910e34c348b50faad3b65cf0c683104219566f7edbd9a3"}, {0x70, 0x11, 0x5, "eb72269d9111a7873a9d504da44980a0ba4e68cfbeba22ed5ed1ce84326a84c9299848d5ef3401c9975d1ae02f35803a07288ebe0e7a183874d87ba82268d9e316a410a8106a04229a1af85ed72ca1bfbd54562e5a9fda31758d0c58d846"}], 0x10f8}}, {{&(0x7f0000002a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac-aes-ce\x00'}, 0x80, &(0x7f0000004040)=[{&(0x7f0000002ac0)="d5566fd6c323b1027527f8110e945c4847a9b08eb04b2b3b97479b5b378eb6b5453f5c89ef8493e2d36adf2fd048cd989aab9283dfa6457f6dffa6b19b890c38c1fc84c214233cfb33ba9e6ec50138cc0f5ca63d7340253bea93618b1e9a947127c2bdccbdbb637d", 0x68}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="86490c0b8c40cd7ff5c6d9d49665a69936bfa76489026619b92a1e8708c3d050ce1a604e6de06637bcd1fee878dd542e7045a109062515879a6b4ca2b6548b679a55814bf5392b8a41a0d207f5514a53ffc580ad8c8c0f187c0dc343073be318298cf8baccb84dfa14da357703fe42", 0x6f}, {&(0x7f0000003bc0)="30c21752", 0x4}, {&(0x7f0000003c00)="6388cf6f980aabbd2049395d0ab1e72423500bec0397ebe8869d7c081ca78e37d55bb651aa5c5cae8e7f4c52130aae0615ce3b24b4fb955fcab262396d196bef9e20e55ac30af9e8be55acf5af5d0a9fc12ffbfa7ddd37619098206c2197b3c42b4ac3e741aabd19e703ff6a9dfe5350fe8e5fc86880e820629e37d7f2c101533c", 0x81}, {&(0x7f0000003cc0)="6755d4bcc04f6a1abe75f14884288e8e301e03af4b9410689e29219156a668bacb1704c09abf2b7cec9c79441fad666fe97651c68d47a4893519a3e477e9aff8a0e72602cd384c6b8739fc", 0x4b}, {&(0x7f0000003d40)="b91809e12677f38f3cf948f29eecd76d8d338350d2a004d5f0f4becdeef3015b9a2c5a8a2e37e8f245fab981a65b6f7226928d867b6f1affea2d7ff368cb0aa305c2cd22e5b288561ba7b425e22c9fe5c4b9e6e71238bdf8527314d7ab4c7e220895e383f1854c9a4655eea7a1856f19629a04acb29e8065c20233e53c6caafa435258a68f663856d36eb1023993d21b62471e80e248dd9b0899f14a67af544a7255459ce6", 0xa5}, {&(0x7f0000003e00)="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", 0xfd}, {&(0x7f0000003f00)="a4254080813d0b0b9b1cb1a24a75e3dd4f66a7403a7e4e18d3fcc6844491f384ed31ac5f2ab7ec1b19b7e968618be2cb1a551dda2e115c4232e1f6adc2590ed5fab7d0d9b029c06a39f3f1e15c364432a2703c93d7f501e863", 0x59}, {&(0x7f0000003f80)="52f88349bbae6352e1c86735f1a11a5b7f2362b503433360ff1a745fddf35e6f28b3059467baa6e8593e0b2e66ce09dfdd225173e54a90d41da6c678f74cd44e70e5913bc0953f03d6b46108508beb0dbfc3fa5d8f8d4a3fe55879d1c5623b74acb0c970cd9446702b3ef08cda5e65d6daebaca95f44ac71205414aaee84cea833966fc200207f49442beee179aae7583ee1b6b9", 0x94}], 0xa, &(0x7f0000004100)=[{0x18, 0x10f, 0x10000, "cb19680302"}, {0x48, 0x88, 0x80000000, "cdb8fceccdff6014a17fa0a227960f2a323e0e48c5aa97b0b3d8a87923c5f6b5872116e8ccd5b2306d715d78ce99e2b53acb57576d002cbf"}], 0x60}}, {{&(0x7f0000004180)=@vsock={0x28, 0x0, 0x7570c8173259a78f, @my=0x1}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004200)="bf7f90d846ed3397ce34a5a413b4a448b452debdd574ac47dcafe87d1e17885a14601ae7e79f470876d3d1838d4652d87853", 0x32}, {&(0x7f0000004240)="de419cce8ea6a55eff90bd748a1157200f5a24b126d18647a64158eea47e6b3483ca4cdd1123cb5a425a9acdd74f4e200bad7e1bfe43df8bb6a73d1131dba2e530aee5ec945b2ed5f1e9f37eb47bed6821530b9cba1c348a32dc7708eb2f26f2cacccfe86012bdc19d83d9e65f66de194f05bccab30394a0521d9c548a6cba7ce9c1511feba76a86c46d1dbc9b2734c9fb92e71750e54fa5ddc28a581a7c4e1fa49d7628d527cac47f90b4118fa77030f20874caeb917c88c14f1c0bca75c1287e0c95935a637eb450dd3424685acb41dcf99a3cb06c837594100f4f7121da4e2aca83fe76", 0xe5}, {&(0x7f0000004340)="61cd78447bd7234ec8f99a78880f13340b32a111fec87b72ca6a615e94ad0094ea89", 0x22}, {&(0x7f0000004380)="011680f4b43b539f6756ce1e69c9b1666b6e8d6541fd95eeb9a97b488fa551e538d163b8cc85fa41630593c1784c3be832cf7283c0b1c14e5f42faff1584316fa00356ebc416a0937cb46ce01f4fc18794580fba9539552c8f3ada51abd4c4dd3aa00c83068c652863e97123a6d4", 0x6e}], 0x4}}, {{&(0x7f0000004440)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4, 0x1}}, 0x80, &(0x7f0000004500)=[{&(0x7f00000044c0)="72011f76a5f22bc3c206a3b988b00f26c3afe48f679d97a81f6cf5b3610a5ff9e7e6", 0x22}], 0x1, &(0x7f0000004540)=[{0xc0, 0x113, 0x75bd, "2d4925fe965d2945f7f87522715a9cf2a314c653389c3983d6a8b18ff01349715e54fdc10cbf398aba128051edf4fbe8447e80bc8f70dbe8e63ba0136f769615557fa52db6ec1a01c0a912d51b46f7b5760b232655d7f05b42512948413eb15bc1fc10313a92cc5d209043f730a20e4510ffa835e3be821c1b1c8dac56cf1a6eba8c378493d1ed894dd78ed8859785e1978793a44638dbb4fc9e94dad3dfb4686adf465f27b3d6e01ca999794348"}, {0x88, 0x101, 0x6e, "acb4208e304f91c7948df47f9e94573413db32e549192b4623419431c39269cefdf80fdb23738141ac48f74d388031909c3e4db57ab15f50feaa65e109798d476ac5d7003557a3762d7466581e0b681017c1c48915707f6911a501e3edb315b51049a52398848b2b1738884116456001cb0b3e33"}, {0x30, 0x114, 0x3, "6f240ff95d25edf1b9496c4d0cf89d3803466b89319f1421eb13ff"}], 0x178}}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000000)=[{r2}, {r0}, {r3}], 0x3, 0x0) 23:01:55 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) fallocate(r2, 0x0, 0x0, 0x7) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) io_cancel(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x1, r4, &(0x7f0000001800)="96ae93af643dcac20ac258a99ee3e891228adb2e3a0a79bbfaa6b1bd865e8aade0f81b1ab4cd7ae339201068c71d8e52314935d57a0d07ae0480b6e56271ede1d00dba4d611d0fe2f7049d65f89bd9df7e750739a628fd0529fa741fed0cf05751dda30a00bd9dd902217dd44f0c69b02c60270815853e84d5101b39de5986282dc179f9a55997d356a9a0d96eb7e443f9ee322a9c4b90079a7bfdbf03641faf8c9de6adf88b05a65bf6cfba7e76db0232f9dc7ec7", 0xb5, 0x400, 0x0, 0x2, r6}, &(0x7f00000018c0)) 23:01:55 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x4}, 0x28, 0x2) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) recvfrom$inet(r7, &(0x7f0000000100)=""/8, 0x8, 0x1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 23:01:55 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000004c0)=0x101, 0x4) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000001c0)) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r4 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000440)={0x1, 0x4, 0x1000, 0xf1, &(0x7f0000000240)="8364a7c8c9b28d73521d9ea8db986ea4121d31c6678616278cca043ed881a73272d391178262192a481ec2435f75ad593cc50033aa73a50aab0f3bd3d4d6cd18ec3ee0b80c77ae41b185e157ebc12b954f779323de0bc663ee68a0850a820ba38248fb27389153d82b77d4ac2a8c0ae982a408e7e8c546c4ac24b7c2ef581bd5ab1c890fb1cec9f7c096e05a044f49a5510338e213dd025663f9ad5eb3917f56449e5155dcb686a8ddba8688e201bc33b29a53aeb387699ef33e3cef6691afd3ef014e0022b81b822fceae47392fba981ea25ee19fd7a317cf37ac67ba1769baa5d3ca67f75e8d48c29f8636d2fa72a07f", 0xc5, 0x0, &(0x7f0000000340)="9f7882fd89d14d652e15ce1615adb77c2eb77b488275048e608b2eabfc397d9ad3199ee90905f46ee481975a51eaa795ab2c86748802ced11bf8adc7f672af852a7a1bd277610358625f924fb9e80f83543e2472f436bd971bceaef9f0cb939029a02f4c9e373ec92f4ca013ca98e84a045f84e90ccc55813950163cbb3ef075188913687af8efcaf0e07d6fe0926b5b0bdb86787ae3166af2721bb5cd877e6f9c167a7b1a415f0496dd42abd25f1f9789d304c23f7f105389faa4f3d39365d237e3a12fe4"}) 23:01:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) 23:01:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) arch_prctl$ARCH_GET_CPUID(0x1011) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f00000008c0)) pselect6(0x1f, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800000000000000, 0x2}, 0x0, 0x0) 23:01:55 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='memory.max\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r3, 0x1009bb2) sendfile(r1, r3, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000380)="20a616a4c9eba994ade738cecc8b0e821b23c149ee53815405d2a5760661c74161407f47ccb53f3ae4e14ddf236b7322e43741cb037d3035659d18adeb163c14ea32b8efa068b01c36d2dec60183dc682e9448e25bb2d028bdf47463f676cfb59475", 0x62) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:55 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) fallocate(r5, 0x0, 0x4, 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) r9 = fcntl$dupfd(r8, 0x406, r8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, 0x0, 0x0) getuid() fcntl$dupfd(r7, 0x0, r9) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:55 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x172) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/99) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x215}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80001}, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040), 0x0, 0x7b0c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x90) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c000000e2faba4bcaaab4206716527c58e9dd25357c7799a5ef62440bfba9d1bd9c354b9de576c8a8a3d80cf468831f6d4d03000000c230a51d1a5b70186a63cd55ac6a62ed191518a5b70d87d23a65082821b628d6f656425e92e399c21c2d24859eaa3a55a26c2c7e000000000000000000005d2bd0f643cedca1312e34dd893e596661fc5a4e5cc246b84c2aa925e5b380f1dd6c7f52878d", @ANYRES16=r4, @ANYBLOB="080028bd7000fcdbdf25020000001c0007000ce9030006000000000000000c00030009000000000000005c0005000c000200080003001f0000000c00021008000400060000000800010065746800080001006574680008000100657468000c79deeca69bfeca4e2100020008000200000000000c000200080004000700000091a7532daa025776946422c3040f3d1630152683d737e48c228b29494709"], 0x3}, 0x1, 0x0, 0x0, 0x2040000}, 0x4040884) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="f9ed7368", @ANYRES16=r4, @ANYBLOB="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"], 0x260}}, 0x653d294fe201b677) 23:01:55 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000002c0)={r5, @rand_addr=0x6bc, @broadcast}, 0xc) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = accept4$packet(r6, 0x0, &(0x7f00000000c0), 0x5aece6567ae67814) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x6f, &(0x7f0000000100)=0x2, 0x4) fcntl$dupfd(r2, 0x0, r2) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r8, 0x40505412, &(0x7f0000000340)={0x2, 0x2, 0x8, 0x0, 0x3}) pipe2(&(0x7f0000000000), 0x4800) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r9, 0x5460, 0x0) r10 = fcntl$dupfd(r9, 0x406, r9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:55 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) syz_open_dev$char_usb(0xc, 0xb4, 0x1) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:56 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x400, 0x78) socket$inet6(0xa, 0x400000000001, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ftruncate(r2, 0xfffffffffffffff8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x103}, &(0x7f0000000200), 0x0) write$P9_RCREATE(r4, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x2, 0x0, 0x6}, 0x7}}, 0x18) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000240)=""/214) 23:01:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) fcntl$dupfd(r3, 0x406, r3) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x11, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x52, "16a76176d85dc05c2d2bff06cd4549ae611d1f2489a5997810953b32ebd75c7cb1c9bf3321f0e6175f77a2049465cff7a583d22b360b153dc69d9a58ee645d16cfad9e64cabce8a41536eaef9d538ad2156b"}, &(0x7f0000000000)=0x76) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@mcast1, @rand_addr="e6996242227c0f5f577dec9c3c801b69", @empty, 0x2, 0x0, 0x0, 0x0, 0x8, 0x200, r5}) sendmsg$inet6(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0xa, 0x4e21, 0x7, @remote, 0xfffffffffffffc01}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fe880000000000000000000000004b01", @ANYRES32=r5, @ANYBLOB="000000001400000000000000290000000b0000000000008000000000082c6eaeb151e6f1eb7d79029c35e9676a08201fe3ff519a927191f275a3062113fa92c906635a95455d526d934895bbe84d02158dedd5af40b71cf2c04e7900eac685f14b64aa17bac9d712d911"], 0x40}, 0x40000) setsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r3, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) r6 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) fcntl$dupfd(r7, 0x406, r7) setsockopt$inet6_int(r7, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r7, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0x5, 0x6, 0x80000000}) 23:01:56 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) dup2(r4, 0xffffffffffffffff) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) write$P9_RRENAMEAT(r5, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) r6 = add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r6) fchdir(0xffffffffffffffff) getpid() ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb4708102508d6b39d778066f9d0ac8a570e3a42f7ec860f30056157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59500f97c9364288ea7", [0x3]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:56 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x20}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) syz_read_part_table(0x7, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000000)="5eba624d89894e2e33183222bd1f5774497498d7d96637d153ddb11e98d02c3b2affeb3c6abd80dce3a0cd5a47236945d9d65c1b2f0ca4863237fbafc611425e3f2b3569d962ab513d05c939dff18bb9057ef4052b4fe469c977f79dc61247de2881027cbe1911b5ad31a44ac5bf", 0x6e, 0x9}, {&(0x7f0000000240)="d1c3a343284e35a59a55bff0db2d29dabb43faf516e289c18d609f7c87dbcde215b38293daaae8fe6b8d9e9c6715ddd535eead0308a6eb4fc6d48f878a1a3b425c7d11141e931a54827b508b69244572c9ffaf4a3c18febc5cb3642226f6332d7d570ac65e750d0c6123c41002707ab8c82db534a566bd46f6a1b625266e3bfd5ceabb9e984a9d994ea060973b13f7e883c606d4c9aada72f6f729133d169e9ae87924a5d3fc3f101a8a0dd430eb45652a56a800a8d64a1275794dde593492458b6c17b19830962c18723ffe2167ba65be8853bd921234eed90b623d1e9426cc662af2f663ad9f428e6ded32c94e9f007c797cd3a4", 0xf5, 0xffffffffffffffef}, {&(0x7f0000000340)="5d432714a844ed6b7905c2450071ff1faa01785f17c861e60efbb69fcb00fa2f7c1240bc41c2d6fc4695c8dd04e2953e9e4ff4341a562b4c366696e6db11490593c62fccea712f72dd170be49f33226a3b8c43b0227ecddc3b8163269ddff12f7fd4c346ced92e6048d3", 0x6a, 0x80}]) 23:01:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffe, 0x10000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:56 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x23, "30948f6dc3f6c30b617188873c397c704495670d88f4d1b97cbd9f6c9250198937ea7d"}, &(0x7f0000000000)=0x47) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) ioctl$int_out(r4, 0x5460, 0x0) r7 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:56 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r1, 0x1009bb2) sendfile(0xffffffffffffffff, r1, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xc00, 0x0, 0x8, 0x40, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:56 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e25, 0x4000000000000, @local}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'system.', '/dev/loop#\x00'}, &(0x7f00000000c0)=""/133, 0x85) ioctl$KDSETMODE(r2, 0x4b3a, 0x27c1) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) 23:01:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0xe22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = dup2(r0, r3) ioctl$BLKRRPART(r4, 0x125f, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusteQ.overlAy.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) write$selinux_context(r6, &(0x7f0000000080)='system_u:object_r:lib_t:s0\x00', 0x1b) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) ioctl$UI_SET_RELBIT(r8, 0x40045566, 0x8) poll(&(0x7f0000000040), 0x0, 0x0) 23:01:56 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1', "23cc56e151d532176c925812eb891419cdc6fb539561e26fc1ff342ee9225ed3d562532791e2f23df957cbe5914b44c92e4d304f0827e78465a8108c128ef4e4073acbda3aa221e328637452aeff6b496ade760dd4b2a275f4a5836074da802eeceef891556357709954ff6ccf2b01b34ac720e4cdb4e0cd98eea92e1775586adb80a600a1224c00be5c9803f7b396c3a072a7ef0b0c4b56c0ca4f36c67a72239a85655b1532315723932da2e80c5efa446df580fa925e4e4930c3"}, 0xbf) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x14, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x2}], 0x48, 0x0, &(0x7f0000000200)="15932254e9036299c5f473fd18a315300c55c71578f0e268cf8d1fa399fe0e202c504501ed9266dbe4d52279fa47961d62df75b965bdb2c57f0bad93a51987da5c6c75b98ddf7777"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) 23:01:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='veth0_to_bond\x00') signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getsig(0x5, r3, 0xffffffffff600000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x400, 0x0) syz_open_procfs(r3, &(0x7f0000000100)='cpuset\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 23:01:56 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xf87b00d1fb74cd2c) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0xb8, 0x40, 0x1}) 23:01:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000000)=""/12, &(0x7f00000000c0)=0xc) 23:01:56 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/user\x00') r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x80) rt_sigqueueinfo(0x0, 0x9, &(0x7f0000000180)={0x15, 0x7fff, 0xccd}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 23:01:56 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:56 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x255ab6e0ce64471, 0x120) socket$inet6(0xa, 0x1, 0x200000001) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='bpf\x00', 0x804004, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/429]) 23:01:56 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000340), &(0x7f0000000380)=0x0) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) r6 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) write$P9_RCREATE(r7, &(0x7f00000002c0)={0x18, 0x73, 0x2, {{0x20, 0x4, 0x5}, 0x80000c50}}, 0x18) r8 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r8, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r8, 0x1009bb2) sendfile(r0, r8, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}, {r1}, {r3}], 0x3, 0x0) 23:01:56 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000200)=0x2) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r5 = fcntl$dupfd(r2, 0x406, r2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r6, 0x5460, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000000c0)=""/205) 23:01:56 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:01:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000001c0)=0xffffffff, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000140)={0xd, 0x9, {0x57, 0x9, 0xf8e, {0x1eb, 0x4}, {0x6e00, 0x2}, @const={0x1, {0x0, 0x40000000000fffd, 0x7, 0x7fff}}}, {0x54, 0x80000000, 0x40, {0xffff, 0x100000001}, {0x1, 0xffff}, @period={0x5b, 0x4000000000000000, 0xfffffffffffffffc, 0xfffffffffffffffc, 0xd5d, {0x5, 0xffff, 0x5, 0xf429}, 0x2, &(0x7f0000000080)=[0x85, 0x2]}}}) 23:01:56 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ser\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x400100) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000680)=""/4096) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000000)) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) 23:01:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) ioctl$TIOCSBRK(r1, 0x5427) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 23:01:57 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x80000, 0x1a3) socket$inet6(0xa, 0x400000000001, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000009a5020c8a6e8ced0d0b767b5af3b9e0c566f1ecea1e35d22162e0a118338cf50ba174b16e82dbb0b9394d931ab156b9bf08a8ea8f7e8ec85e29dfe0f0e42b4aae1da961fca4beb91c056cfab20b6a77fbc2fef8347c6198cf0462e0ecc9edfb9979f512a8b634501137e3a3347055b97577fc3f8f42ae7049bb2788e33d38d85793692c9c178927184f2f0384f86b7685dae6787a174a2cc24ca925ddb8fb4833522a3f1ce546568f2ccd60b9c6836b852f737c38ad6ee940d40561f755a6c1d14cbec2a26b247844b0545a683e42883413aae53f78621fa5c738fbdd6d8511244a6e45495eeedc6ec14044e"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='qnx4\x00', 0x200000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000890000005603709c89236dc220ba488a770232df7763f127e0903b8614f1322e0d2df8408d781b9ebc2591f89203b54d799182158c03e4224c5321968b9d5fe88135d085bfa914aadd39b7cfb978650bae9ed026d96034b79eaa30d4977e6749d9924c45567d724658c215c092cdc455117dd39bb8438a1fbd7c577f67a9eac723d5c77d37096626760b85df34bdf9abb9fe07fb70"], &(0x7f0000000000)=0xad) sendto$inet6(0xffffffffffffffff, 0x0, 0x201, 0x48800, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback, 0x7}, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r3}], 0x3, 0x0) 23:01:57 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e26, 0x0, @local}, 0xfffffdd9) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) fcntl$dupfd(r2, 0x406, r2) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r2, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0/bus\x00', r4, 0x0) fchown(r2, r4, 0xee01) epoll_create1(0x80000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1d9, 0x0, 0x0, 0x1, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22, 0x7}, 0x8) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000100)) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$getsig(0x5, r7, 0xffffffffff600000, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000140)='ns\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r8) 23:01:57 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x6) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x4, 0x11, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de46887daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893690105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x760800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000100)) 23:01:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xb0300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8900, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)=""/122) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r2}, {r0}, {r3}], 0x3, 0x0) 23:01:57 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) unshare(0x40000800) syz_open_procfs(r0, &(0x7f0000000140)='projid_map\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0xfffffffffffffffa, 0x8, 0x7, 0x39d5, 0x4, 0x400, 0x100000001}, 0x1c) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000000)={0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) 23:01:57 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x9, 0x8, "18701fd48162f716a656797c709221d6d6d4dbd43356dec8f14fe3cf350af43c26c3687545edb3e73c6f87838c200796ca49085de52997755c9d05b1ed07812b", "5654b55709d4a91557bf32bf316eb7441ab3438d573f178e7f7ba912d388c40d", [0xc9, 0x1f]}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c93644ab8a7"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 23:01:57 executing program 5: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd77, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="8cf072c15a5dc4a91e1c5bf28cb125be8df4598bb124d414d508c57784e6558577b261d6f0fe6f603de4ff89b14a47a51f7e22e9cadcca0847cdcebfb123bab2ee375cd50d8e986c90bb9b472f68d9b0fe03d44cddd53027a6e737ecbd69ab8993b6c864962232b05273fbbdc973899544e43473699137c4b9221d660dc227735090a35e9bb18c7a88c21fcffa63a3e9419d9a68c0b38a92", 0xd95b7d55) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000140)) read(r3, &(0x7f0000000200)=""/250, 0xfffffea0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) close(r4) write$binfmt_elf64(r6, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) close(0xffffffffffffffff) 23:01:57 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 23:01:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r1}, {r0}, {r2}], 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r3, 0x5460, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, 0x0, 0x0) r5 = accept(r4, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000000)=0x80) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x8c, r6, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xce69816}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001000000000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x4043) 23:01:57 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) 23:01:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x1000) 23:01:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r2, 0x5460, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x200000000004e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r8, 0x10e, 0x8, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1, 0x0) poll(&(0x7f0000000140)=[{r5, 0x4000}, {0xffffffffffffffff, 0x400}, {r6, 0x10000}, {r8, 0x40}, {r6, 0x40}, {r9, 0x40}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x407}], 0x1a9, 0x0) 23:01:58 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100), 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:01:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x900000, 0xaaaab82, &(0x7f0000000040)=[{&(0x7f0000000000)="02014200000000090000ff0700000000000000000000000000000000000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 23:01:58 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1cd900, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@dev}, &(0x7f0000000080)=0x1) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 23:01:58 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) unshare(0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x1) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x5, r0, 0xffffffffff600000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r1, 0x5460, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r2, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) sched_getaffinity(r3, 0x8, &(0x7f0000000080)) 23:01:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x201, 0x200000c2, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r4, 0x5460, 0x0) fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r4, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r5, 0x5460, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r7, 0x5460, 0x0) fcntl$dupfd(r7, 0x406, r7) setsockopt$inet6_int(r7, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r7, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000000), 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r8, 0x5460, 0x0) fcntl$dupfd(r8, 0x406, r8) setsockopt$inet6_int(r8, 0x29, 0x10, &(0x7f0000000180), 0x4) sendto$inet6(r8, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000000), 0x4) poll(&(0x7f00000000c0)=[{r0, 0x100}, {r2, 0x301}, {r6, 0x2011}, {r7, 0x100}, {r8, 0x2508}, {r3, 0x3002}], 0x6, 0x5) [ 494.041383] loop4: p1 p3 23:01:58 executing program 3: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) close(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) ftruncate(r2, 0x1009bb2) sendfile(r0, r2, 0x0, 0x88000fc000000) pipe(&(0x7f00000008c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x79d2, 0x3, 0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200), 0x0) [ 494.143453] ================================================================== [ 494.151015] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x19d/0x1f0 [ 494.157814] Read of size 2 at addr ffff8881c916e7b0 by task syz-executor.5/28774 [ 494.165357] [ 494.166994] CPU: 0 PID: 28774 Comm: syz-executor.5 Not tainted 4.14.144+ #0 [ 494.174095] Call Trace: [ 494.176697] dump_stack+0xca/0x134 [ 494.180242] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.184666] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.189090] print_address_description+0x60/0x226 [ 494.193941] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.198369] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.202785] __kasan_report.cold+0x1a/0x41 [ 494.207033] ? kvm_guest_cpu_init+0x220/0x220 [ 494.211537] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.215958] tcp_init_tso_segs+0x19d/0x1f0 [ 494.220196] ? tcp_tso_segs+0x7b/0x1c0 [ 494.224098] tcp_write_xmit+0x15a/0x4730 [ 494.228175] ? ip6_mtu+0x206/0x330 [ 494.231729] ? lock_downgrade+0x5d0/0x5d0 [ 494.235903] ? lock_acquire+0x12b/0x360 [ 494.239908] __tcp_push_pending_frames+0xa0/0x230 [ 494.244770] tcp_send_fin+0x154/0xbc0 [ 494.248598] tcp_close+0xc62/0xf40 [ 494.252145] ? lock_acquire+0x12b/0x360 [ 494.256123] ? __sock_release+0x86/0x2c0 [ 494.260302] inet_release+0xe9/0x1c0 [ 494.264009] inet6_release+0x4c/0x70 [ 494.267709] __sock_release+0xd2/0x2c0 [ 494.271594] ? __sock_release+0x2c0/0x2c0 [ 494.275736] sock_close+0x15/0x20 [ 494.279171] __fput+0x25e/0x710 [ 494.282516] task_work_run+0x125/0x1a0 [ 494.286395] exit_to_usermode_loop+0x13b/0x160 [ 494.290966] do_syscall_64+0x3a3/0x520 [ 494.294856] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 494.300040] RIP: 0033:0x4135d1 [ 494.303241] RSP: 002b:00007ffe103ac560 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 494.310933] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004135d1 [ 494.318192] RDX: 0000000000000000 RSI: 00000000000012a8 RDI: 0000000000000004 [ 494.325452] RBP: 0000000000000001 R08: 00000000bd95d2a8 R09: 00000000bd95d2ac [ 494.332708] R10: 00007ffe103ac640 R11: 0000000000000293 R12: 000000000075c9a0 [ 494.339971] R13: 000000000075c9a0 R14: 0000000000761da8 R15: ffffffffffffffff [ 494.347250] [ 494.348860] Allocated by task 28775: [ 494.352556] __kasan_kmalloc.part.0+0x53/0xc0 [ 494.357045] kmem_cache_alloc+0xee/0x360 [ 494.361095] __alloc_skb+0xea/0x5c0 [ 494.364704] sk_stream_alloc_skb+0xf4/0x8a0 [ 494.369008] tcp_sendmsg_locked+0xf11/0x2f50 [ 494.373396] tcp_sendmsg+0x2b/0x40 [ 494.376916] inet_sendmsg+0x15b/0x520 [ 494.380701] sock_sendmsg+0xb7/0x100 [ 494.384394] SyS_sendto+0x1de/0x2f0 [ 494.388004] do_syscall_64+0x19b/0x520 [ 494.391894] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 494.397069] 0xffffffffffffffff [ 494.400335] [ 494.401954] Freed by task 28775: [ 494.405304] __kasan_slab_free+0x164/0x210 [ 494.409517] kmem_cache_free+0xd7/0x3b0 [ 494.413474] kfree_skbmem+0x84/0x110 [ 494.417185] tcp_remove_empty_skb+0x264/0x320 [ 494.421664] tcp_sendmsg_locked+0x1c09/0x2f50 [ 494.426157] tcp_sendmsg+0x2b/0x40 [ 494.429680] inet_sendmsg+0x15b/0x520 [ 494.433470] sock_sendmsg+0xb7/0x100 [ 494.437173] SyS_sendto+0x1de/0x2f0 [ 494.440780] do_syscall_64+0x19b/0x520 [ 494.444654] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 494.449829] 0xffffffffffffffff [ 494.453086] [ 494.454696] The buggy address belongs to the object at ffff8881c916e780 [ 494.454696] which belongs to the cache skbuff_fclone_cache of size 456 [ 494.468035] The buggy address is located 48 bytes inside of [ 494.468035] 456-byte region [ffff8881c916e780, ffff8881c916e948) [ 494.479964] The buggy address belongs to the page: [ 494.484892] page:ffffea0007245b80 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 494.494863] flags: 0x4000000000010200(slab|head) [ 494.499610] raw: 4000000000010200 0000000000000000 0000000000000000 00000001000c000c [ 494.507489] raw: ffffea0007269b00 0000000200000002 ffff8881dab70400 0000000000000000 [ 494.515351] page dumped because: kasan: bad access detected [ 494.521043] [ 494.522654] Memory state around the buggy address: [ 494.527574] ffff8881c916e680: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 494.534921] ffff8881c916e700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 494.542269] >ffff8881c916e780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 494.549623] ^ [ 494.554557] ffff8881c916e800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 494.561903] ffff8881c916e880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 494.569256] ================================================================== [ 494.576598] Disabling lock debugging due to kernel taint [ 494.583224] Kernel panic - not syncing: panic_on_warn set ... [ 494.583224] [ 494.590603] CPU: 0 PID: 28774 Comm: syz-executor.5 Tainted: G B 4.14.144+ #0 [ 494.598918] Call Trace: [ 494.601546] dump_stack+0xca/0x134 [ 494.605088] panic+0x1ea/0x3d3 [ 494.608277] ? add_taint.cold+0x16/0x16 [ 494.612520] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.616991] ? ___preempt_schedule+0x16/0x18 [ 494.621408] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.625823] end_report+0x43/0x49 [ 494.629257] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.633648] __kasan_report.cold+0xd/0x41 [ 494.637777] ? kvm_guest_cpu_init+0x220/0x220 [ 494.642272] ? tcp_init_tso_segs+0x19d/0x1f0 [ 494.646701] tcp_init_tso_segs+0x19d/0x1f0 [ 494.650924] ? tcp_tso_segs+0x7b/0x1c0 [ 494.654817] tcp_write_xmit+0x15a/0x4730 [ 494.658865] ? ip6_mtu+0x206/0x330 [ 494.662390] ? lock_downgrade+0x5d0/0x5d0 [ 494.666519] ? lock_acquire+0x12b/0x360 [ 494.670483] __tcp_push_pending_frames+0xa0/0x230 [ 494.675308] tcp_send_fin+0x154/0xbc0 [ 494.679108] tcp_close+0xc62/0xf40 [ 494.682631] ? lock_acquire+0x12b/0x360 [ 494.686588] ? __sock_release+0x86/0x2c0 [ 494.690632] inet_release+0xe9/0x1c0 [ 494.694328] inet6_release+0x4c/0x70 [ 494.698022] __sock_release+0xd2/0x2c0 [ 494.701908] ? __sock_release+0x2c0/0x2c0 [ 494.706038] sock_close+0x15/0x20 [ 494.709472] __fput+0x25e/0x710 [ 494.712740] task_work_run+0x125/0x1a0 [ 494.716614] exit_to_usermode_loop+0x13b/0x160 [ 494.721180] do_syscall_64+0x3a3/0x520 [ 494.725054] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 494.730224] RIP: 0033:0x4135d1 [ 494.733394] RSP: 002b:00007ffe103ac560 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 494.741086] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004135d1 [ 494.748339] RDX: 0000000000000000 RSI: 00000000000012a8 RDI: 0000000000000004 [ 494.755590] RBP: 0000000000000001 R08: 00000000bd95d2a8 R09: 00000000bd95d2ac [ 494.762853] R10: 00007ffe103ac640 R11: 0000000000000293 R12: 000000000075c9a0 [ 494.770118] R13: 000000000075c9a0 R14: 0000000000761da8 R15: ffffffffffffffff [ 494.778149] Kernel Offset: 0x22600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 494.789060] Rebooting in 86400 seconds..