Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2019/11/29 15:42:38 fuzzer started 2019/11/29 15:42:40 dialing manager at 10.128.0.26:42007 2019/11/29 15:42:40 syscalls: 1377 2019/11/29 15:42:40 code coverage: enabled 2019/11/29 15:42:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/29 15:42:40 extra coverage: extra coverage is not supported by the kernel 2019/11/29 15:42:40 setuid sandbox: enabled 2019/11/29 15:42:40 namespace sandbox: enabled 2019/11/29 15:42:40 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/29 15:42:40 fault injection: kernel does not have systematic fault injection support 2019/11/29 15:42:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/29 15:42:40 net packet injection: enabled 2019/11/29 15:42:40 net device setup: enabled 2019/11/29 15:42:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/29 15:42:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 15:43:15 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x800) fadvise64(r0, 0x6, 0x7, 0xa65b17d7d9d8da45) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x5, 0xa448, 0x9a}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x46b9, 0x8}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x1d1480, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x9, 0x40, 0x6, 0x1}, {0x2, 0xbc, 0x3, 0x4}, {0x5c7, 0x4b, 0x1, 0x5}, {0xc7, 0x1, 0x1, 0x3}, {0x5, 0xdf, 0x4, 0x9}, {0x3, 0x0, 0x1, 0x5}]}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000380)="dc6f1373e26f637396f6cb3cb987941453546404ce62a660147e52f722d3e8f1f4f5471c92e13dc0a70ff40370839b6a3f4b11eab4f9170e91821ce9a99898c739947fd288c18b00d7da8d52986566f9927ddd1a4111d71c47b2107d1b8ff5d06394abf9972c784534c360c4086b3a42dca01658a495cead8da11dc59a33210801573f0d7bf433f9085ed39ed1a99fb2525b04018ba054e75c394a7ee56c42f6d3505c5a9153bed9f3c5e11f17f1a2fcedc02a8525e895f49e37eabe12c1d24287cfc458d22e47a85b19a94ade9c60a8a75d14cc6e9161ffab2d5af6f04e285f4f77467a6eb75722d99d46b2245b", 0xee}, {&(0x7f0000000480)="b018e7d4b47834813e24cf67e2c4d0d898e76fc7a329e1d743", 0x19}, {&(0x7f00000004c0)="940d7ce8ec2de194af2f604963b146833aed6e9913fb6afa894fd0e8197d964e9847427e0f4723bf92a293143d2d4fa681f6a412646f4671796f2fd7dcbce1d3fa98fd0e273536daf402868378035b131adc9598f055b3864ddbaba8e9c0b6a246a86a11b4639b91241787300507eefab61a04d92738e02cbdd8708834", 0x7d}, {&(0x7f0000000540)="05104be2f9be0aa8362fdd8f8335fb3d7360b369887ebdb6b41800cadadb08f16c1b90b8f727ea86470ec768804d4b4d296202ed7a3e5c7f1cb9dea25f13e921f7a0711c55bdeb0c16cbc861b9645bf9782dbcac89d91188af46f5b268fa25308cd42f17a4f121ea99152dc57c9f5e7d687e9d517c353eb6499ded2727194ee851c649fcd3", 0x85}, {&(0x7f0000000600)="0b564f6268f3b06307fd4529a612044ceccc536a8c0ef4ce4115fc0f64689b3c2b09ea996ba0a4928369a8b5c552a1", 0x2f}, {&(0x7f0000000640)="a7e9992b8476d41242575d99c8caf288c07d286c30df4ce9756d219b17a53d68987c4eb4bce3a72f30eafdf423162dadef2afae0e38a8b389d6059d0f67ccfe4be96240978729521594fea12ecd944cb6af2a41eb43b1ecc4adf61cb46cc343707b81dd5ce61a36cf23047a3c0cf8dd15fb3db58f697e63d7e2464f0bf", 0x7d}], 0x6, 0xfffffffffffffff8) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_pwait(r5, &(0x7f0000000780)=[{}, {}, {}, {}, {}], 0x5, 0x4, &(0x7f00000007c0)={0x5}, 0x8) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10440000}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xf0, r7, 0x9cfb597409ed69bf, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x75ed}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @empty, 0xeca}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc00000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff3f9e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x400c}, 0x840) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000000a40)='-\x00') getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000b80)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000bc0)={{{@in6=@rand_addr="4f3287ff82e42f85bd4892b73f0dd18c", @in6=@loopback, 0x4e20, 0x0, 0x4e23, 0x0, 0x0, 0x10, 0xa0, 0x33, 0x0, r8}, {0x100000000, 0x0, 0x312, 0xffffffffffffffff, 0x8, 0x5, 0x2, 0x3}, {0x4, 0xfff, 0x6}, 0x6, 0x6e6bb5, 0x272e4383ec076718, 0x0, 0x1, 0x2}, {{@in=@local, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3506, 0x2, 0x3, 0x1, 0x9, 0x7fff, 0x40}}, 0xe8) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000cc0)='rdma.current\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r9, 0x7003) r10 = syz_open_dev$mice(&(0x7f0000000d00)='/dev/input/mice\x00', 0x0, 0x80801) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x6000000) r11 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r11, 0x6, 0x14, &(0x7f0000000d40), 0x4) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(r12, 0x1260, &(0x7f0000000d80)) setxattr$security_smack_transmute(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000e40)='TRUE', 0x4, 0x2) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r13, 0x29, 0x40, &(0x7f0000000e80)={'raw\x00'}, &(0x7f0000000f00)=0x54) 15:43:15 executing program 5: socketpair(0x8, 0x80000, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @local, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={r2, @local}, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r3 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x4000) fcntl$addseals(r3, 0x409, 0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x410081, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) connect$packet(r4, &(0x7f0000000380)={0x11, 0x10, r5, 0x1, 0x3, 0x6, @broadcast}, 0x14) socketpair(0xa, 0x5, 0x6, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r6, &(0x7f0000002ac0)={&(0x7f0000000400)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)="bb7fc76bebbf9c459c3f43f4cf74bbff837f53725eb5e7ad9f3bf8c5d97d6d3194e2b81c61761cda004eb30312f18961434a0824a3fcf0c0182c36377f2532f62eadb1e1c98a0348a271084b3cb25b4682a0c88580a382ee6050485dfdaa2e60032cddaa54f43f5c23c7632c15332c46cbaf749707e783e230c296413254d26dc17488e213e1a4", 0x87}, {&(0x7f0000000540)="2cd4bd5c0e066d2a580f394e9a5e09252511dc0309de6064c86a31e10ad1ec73895883bcd79cf528e13f6ea583f3d8ae70f9082b01ba6250e400e61045750e007198695c1ee94d3022d5f665bcfd0185dcdb54270a8b7ea418d209b717e12302535cf0f8ac7ac4798c223819e7fbc30b1f26dca35b7bcb4f0a71436afc96c07a06d6c9e5249a703f9623de8d8000e7811327ad54c6213bad7b9a7f949a5de20fde36920a0c072ddf3a733edd872494efbfc54545624f70d60b5146726c6cdec9909ef3dcda7e8ab6dca87d5d34d5e95b76b66308958bcabec3380f34343e4a7eeb7842ef6d30ef5785565507b7253991ad9e2421", 0xf4}], 0x2, &(0x7f0000000680)=[{0x80, 0x3a, 0x2, "d9b78261317f167fe3a3a6f4dc72bd29ac6b5007bece972f3761252983d65cc7abb4558fff4e7feb83711a9c2294f158779ed95255370e655df173207d90cf935acc5678eba2a130a3d05a638d2490be099043775beead45b6e8208fb0647045306dfb780a29b9240b"}, {0x1010, 0x88, 0xffffffff, "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"}, {0x1010, 0x10a, 0x3, "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"}, {0xa8, 0x102, 0x200, "34ccee1bd70905aa6e6703942072b4736e5010be37bf8d76afb2f8aa335af04f7cb099b98c2e591de113d0f6f0afcc11d8fcce10306b9cdacce80aa561cc209cfbd73f2b2582faa2899f0563bf6592f9d36e6142fb45cd08ab38cca7fb116bdd9d26c8ae38099eed991176265f50a92777df3632cfa0d2c734766537feecebd84f7627e21a692348b2f776885c557b3bf07612b290"}, {0xf0, 0x3a, 0x0, "035fb1f9b55a433810c3ffae7e26b9529d4397203c8466d4c53e8194e0b8abc8891d3d3bd21d61e3de10b05209def735c905eff79e860d7549ab1447c20ee4fdda9f23394cb75bc7a673c74a5eea1350f4f6012d8db8ab4fbe2f2445d85423f00fd6a1786960a2118176228f0fd285c64e30e21c789f3d8c963619e26bab8382aa9ec308c12977f80236c8e80396d40fbc0c37c6c972fe3fefbf48a87a5653fface7f70e56356d1251cf799901af947b8ee8cc81e4e203f83ab7c0bc9714cb4c6fd3f129ce2f381a96f0722ba8eecdccdb7b22b7c69a1586414d6ecf31bc54"}, {0xa8, 0x10a, 0x10001, "6437bb36299059eb903110e59e73cdbe815577d5207c9cbac1551aaa6f5e6dc511fd5f606e0cfac8d1972d48c6a2b4749dbf8f1556e3c9e8d6411fdf602841d4e7b87804dc88d565d616413aeb06b99bd4c67a1f3f69f5eeee3eeaee5152d36e53722f2564944ddab765fc5be8bc77da8648173349da5bf5b88e9ca9efe159b6c9486e06a3a0e601ab2b251e9f800a08667d7b"}, {0x80, 0x10e, 0xfffffffd, "8dd9d60aff311557bcb90535e91f7e6b8c6c0cf6c2474138f106e1d6302f323224510e010858c252b574215a3c8e284a8b610fcdcd9eb05398ee76ef4be69718ac6c332ae72489832e6167d88027e34df0e0c1a8598886590ad44098da6b0b77f11980a82e8b6415050395e8f3f07f09"}, {0x68, 0x103, 0x8, "8e19d015495ed85fb854c4d8171bc26ac36d8de6516b6fd9a2af24270fa71698b56ba8a36e25f25e9b159ec54826839bb00ab885165f142cad372e9fe7f6f2f8ad880db8c2485c35d6c43d8dd1cfab098fdde187"}, {0x58, 0x103, 0x2, "469012a8356bacbb2659ad0269d08c717c323cf5706f2e62ed9781f3378fc1dd21d3c88d09fdaf315c114475b1f17397ebb54d450f8df184d59ce5eefd0bb57af506bc91b1"}], 0x2420}, 0xc050) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000002b00)={0x0, 0x2, 0xff, 0x1, 0x4}) getpeername$inet6(r0, &(0x7f0000002b40)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000002b80)=0x1c) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f0000002bc0)={'filter\x00', 0x58, "7c68449390d19eb296195acbc09994d7fb2d384c0d135aca5506424f83336cdff58a894a1c9439701dc94f011e94f6cc201047ea0cec38f2a5a87c41de9a81917cf1038ac9cd5f50802fe5bc94c2905869835faee19ea696"}, &(0x7f0000002c40)=0x7c) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000002c80)=@req3={0x80000001, 0x5, 0x3, 0x8, 0x1114e6d8, 0x6}, 0x1c) rt_sigpending(&(0x7f0000002cc0), 0x8) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000002d00)='rose0\x00', 0x10) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002d40)='/proc/self/net/pfkey\x00', 0x4000, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000002d80)='security.selinux\x00', &(0x7f0000002dc0)='system_u:object_r:su_exec_t:s0\x00', 0x1f, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/null\x00', 0x402040, 0x0) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000002e80)={0x0, &(0x7f0000002e40)}, 0x10) r10 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000002f40)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x3fa9, &(0x7f0000002f00)='bridge_slave_1\x00', 0xffffffffffffffff, 0x401, 0x200}) accept$packet(0xffffffffffffffff, &(0x7f0000005500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005540)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000005580)={@remote, 0x15, r11}) prctl$PR_GET_DUMPABLE(0x3) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000055c0)='/proc/self/net/pfkey\x00', 0x210002, 0x0) ioctl$TIOCSCTTY(r12, 0x540e, 0xb80) fcntl$setflags(r4, 0x2, 0x3) 15:43:15 executing program 1: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e20, 0x3, @loopback, 0x4}}}, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x4000000, &(0x7f0000000100)="ac86dff0859eb8a1e3f2c2184b026967344b25983fd0dae2c018014d7189aaf125415f06256b2b49aab3cf5ab8338103e5138c866e838a7e9eb01582a3095e501a60d26205bcac30c041bba04a8998499c883a9d02e4276e6a6e563ec3d3eba01c0017b26e3fb391748eb55925a66caba3c55c23ec9549bf69db9e895f3d68d3807c447dcf22fe23c0bd", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="c9a0e6f35b32abb07a759628171cef4e823c6d066d733aa6bc6aa4061b378463702f55defec1e2d396666d78250e2080ad918ed3472ff2c3e0c1a4bcc03d7317781c8566da9608470e32eba3ee33cadc4919d002d9a744477a37e83e79cff8bfe941f7c6823e11feab998aba") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000002c0)={'team_slave_0\x00', {0x2, 0x4e24, @broadcast}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200000, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000340)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000003c0)=0x3ff, 0x4) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_netdev_private(r3, 0x89f3, &(0x7f00000004c0)="6a417c4de1c5b3161a58b559d362ca215291e677f115f258984fe4e669bb70fdacbf6e61ae23c64d172ed209845447179e2c101de7da98f3dfd0fba4163b9c77a956201826e2ecf0b71a15372dee6eff462d7718cfd0708a407c245311453df430d0cfe37074e27fa90b427257ff9e8b") socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000540)='./file0\x00', 0x2281, 0x9) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000580)) clock_gettime(0x5, &(0x7f00000005c0)) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000640)='/dev/keychord\x00', 0x100000, 0x0) accept$inet6(r7, 0x0, &(0x7f0000000680)) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/raw6\x00') ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000700)={0x8, 0x10, 0x0, r6}) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x54, r9, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x800000c}, 0x10) r10 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0xc8400, 0x0) accept$packet(r10, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r11, 0x541c, &(0x7f00000009c0)) socket$inet6(0xa, 0x2, 0xc3) fadvise64(r6, 0x8, 0x80000001, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 15:43:15 executing program 2: 15:43:15 executing program 4: 15:43:15 executing program 3: syzkaller login: [ 64.651076] audit: type=1400 audit(1575042196.427:5): avc: denied { create } for pid=2260 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 64.687573] audit: type=1400 audit(1575042196.467:6): avc: denied { write } for pid=2260 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 64.754751] audit: type=1400 audit(1575042196.527:7): avc: denied { read } for pid=2260 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:43:16 executing program 1: 15:43:16 executing program 1: 15:43:16 executing program 5: 15:43:16 executing program 1: 15:43:16 executing program 5: 15:43:16 executing program 4: 15:43:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x800, 0x8) ftruncate(r1, 0x20) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f00000003c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x5, 0x3}]}}}], 0xfffffffffffffdbe}}], 0x1, 0x0) 15:43:16 executing program 2: 15:43:16 executing program 1: 15:43:16 executing program 5: 15:43:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x10) setrlimit(0x5, &(0x7f0000000240)={0x200, 0x7}) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000180)=0x2) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r7, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d70000000300000009000000000000000400000000000000b023000000000000090000000000000000000000000000000000000000008f00000000000000000001000000000000000100000000000000000000800000000003000000000000000800"/320]) 15:43:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket(0x4, 0xf004014b042affa, 0x1f) fsetxattr$security_evm(r3, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "7c8c8a94f87a359235e3290b9b50e0506f94"}, 0x13, 0x1) 15:43:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = eventfd(0x2) write(r2, &(0x7f0000000040)="fedce7515058a910bb0af799fb30213d2d287e3daba442f1078f238a8ece2c52ea1dce0cc159a5b4327535b68664ab6f4419c83be3b031ab1d", 0x39) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) 15:43:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="04f20f05e52a10fa573136e62cbeb0954513054da7311967698c9875d250eb7dec548739507989d7b507dfc9e621199330226dcf36f34120e2c54759908db956886ae2ff6bd2b887bb0d7e65d83f24186f5c5c469f3840308c"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000040)={{0x2, 0x4e23, @multicast2}, {0x306, @broadcast}, 0x8, {0x2, 0x4e23, @loopback}, 'netpci0\x00'}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd]}, 0x45c) 15:43:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000001400)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r4, 0x0, r5) readahead(r4, 0xae, 0x8) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0x128b9372) close(r3) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) creat(&(0x7f0000000440)='./bus\x00', 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 65.179288] input: syz1 as /devices/virtual/input/input4 15:43:17 executing program 2: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x437}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x42, @loopback}, 0xffffffffffffffd1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='bond0\x00', 0xfffffe0e) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110003) lseek(r8, 0x0, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r9 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r9, 0x0, 0x20008) socket$inet6_udp(0xa, 0x2, 0x0) r10 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r10, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r11, r11, &(0x7f00000002c0)=0x202, 0xdd) r12 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r13}) setsockopt$inet6_IPV6_PKTINFO(r12, 0x29, 0x32, &(0x7f0000000080)={@mcast2}, 0x14) r14 = accept(r10, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000240)=0x80) setsockopt$inet_mreqn(r14, 0x0, 0x23, &(0x7f0000000040)={@local, @local, r13}, 0xffffffffffffffc8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r15 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x8) sendfile(0xffffffffffffffff, r15, 0x0, 0x20008) r16 = socket$inet6_udp(0xa, 0x2, 0x0) r17 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r17, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x4, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) r18 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r18, &(0x7f00000002c0)=0x202, 0xdd) ioctl$sock_inet6_SIOCSIFADDR(r17, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) setsockopt$inet6_IPV6_PKTINFO(r16, 0x29, 0x32, &(0x7f0000000080)={@mcast2}, 0x14) setsockopt$inet_mreqn(r12, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @multicast2}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r13, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$nbd(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="674466ae0000000006000200009b03a4fedba4de4c9ab9d71561a52047da263d9b80cf8e9a7dea7e2ce4f2d1ffff76429723517c46149c8e8408b71b5825000000000000007f110a506fb04ec637ef8e6ec13dcddafe7a25a0d15b5d67b66992602b2c81e96637ebabfa12c7399e21b0df77dfc74e5cf9e76f3f39a601d4c5cd656b1ac677cee19ddf7bcd9b81a35917ad030ee588bd92082c2cb77472f39248b10cdc3fdb2559ff519361b9c986e54a5e53058e2599ce4a17c84e93cb26d5584fa6e89b7fe68b101b448683000800005681eee961e1e576"], 0x10) [ 65.316693] input: syz1 as /devices/virtual/input/input5 15:43:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000001c0)) r4 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000540)) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200004) sendfile(r4, r6, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r6, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb0000000000000000000000004e2100004e200007", @ANYRES32=r5, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f000001000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41}, {0xff, 0x20, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x2, 0x0, 0x80, 0x0, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x9, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r7 = openat(r6, &(0x7f0000000180)='./bus\x00', 0x2000, 0x6af76b7843369317) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0xa, 0x1}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000280)='./bus\x00', r11, &(0x7f00000002c0)='./bus/file0\x00', 0x2) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f0000000140)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000100)) 15:43:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) dup(0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) clone(0x203102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0xc000, 0xd421) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000001c0)={0x0, 0x6, 0x100, 0x0, 0x9}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xd, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000040)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:43:17 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0xeb7, 0x0, 0x4, 0x101, 0x3ff, 0x1c, 0x26}, 0x1c) fcntl$dupfd(r2, 0x0, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f00000000c0)) r9 = fcntl$dupfd(r4, 0x0, r5) prctl$PR_MCE_KILL_GET(0x22) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = fcntl$dupfd(r3, 0x406, r9) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0x9}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1635], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 65.438591] EXT4-fs error (device sda1): mb_free_blocks:1466: group 4, inode 16535: block 141280:freeing already freed block (bit 10208); block bitmap corrupt. [ 65.453912] EXT4-fs error (device sda1): ext4_mb_generate_buddy:756: group 4, block bitmap and bg descriptor inconsistent: 4138 vs 4148 free clusters [ 65.468402] EXT4-fs (sda1): pa ffff8801d6f171b0: logic 0, phys. 141280, len 32 [ 65.476006] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3814: group 4, free 25, pa_free 15 [ 65.522377] audit: type=1400 audit(1575042197.297:8): avc: denied { create } for pid=2377 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 15:43:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x84001, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:43:17 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000003c0)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) pipe(&(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, 0x0) creat(0x0, 0x114) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r3, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$void(r7, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000540)="49d9ca7f036d23f4dbecaf378f67873986ed8c0bdcddd74dc810146f1368fa99ac5e1522f8e273fac429b5e352cb90dcc4cadbbcd6ec9b941621e41286490d899ba1463698c86c5a28e4e06e624dff7ac3ad1aee461f580f3d8f640798e656dc4ab50cf5198f80da2b2f50febd56702a2a9fcd8f9e76a2ca98f6f13ed69c062b73f954a997642323e1c13b21fb8b1c303766f2566c6762d34335b92266cb353e55d5bf5e5e4a952b35eaf092a476006e6313efd9ee117d4b71765d9ae77f285c45da93e9ff", 0xc5) read(r8, &(0x7f0000000200)=""/250, 0x50c7e5e2) r10 = gettid() ptrace(0x10, r10) wait4(r10, 0x0, 0x2, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000100)='\x11\x9c\x13\x1b#N\xc8i\xcdg\xd6X\x8fhI\xc7B\x10\xa3\xd9') r12 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x84) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r13, 0x4c02, 0x0) write$P9_RLERROR(r12, 0x0, 0x0) r14 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r14, r0) sendfile(r9, r11, 0x0, 0x80000001) 15:43:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000100)=""/12, &(0x7f0000000140)=0xc) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001540)={0x13bc, 0x2, 0x2, 0x1, 0x0, 0x0, {}, [@typed={0x50, 0x52, @binary="e58cb7f67bf38178b296585aec027d5c00861652f7e5cf43bdcf524220cdbf43b1efa7c4b013d125dd598701ff80924e4d562174255f339ae6c88d6db5d0fca1a1585fec1ec0f7e964"}, @nested={0x1358, 0x66, [@typed={0x8, 0x3d, @ipv4=@rand_addr=0x401}, @generic="a3857ccac417a9276ca0540f7d80b15c0ea7044f5614762d2ad169d44d5d102732f7de5482829308e5239e7d1789dbbbdd77bba161e70ab072a2e659b19756a3928a94bd364bed6b818fb40d2ee40ac33a54f01b76d738e69894681bc9aa4dfeb250dd25944421311ffdd0672e43817740c7abdf5e308fb9f30fa4", @generic="c1c3e16188ff60367738d027c30f77a1b4718fd44c24ebdded6016b3038a18f613959f4d5aaf73f0aa9a10d30222e0902824b0e4320201ebb2ff9bd06b7d0a8729bb985f8ac37dd0201fd3abbbb014aec4f357992905fccf004795fbfb879d1cd35395dbf34cccf28709d24b249bbe3db033df029ddf41077275adab7c1a10ca7af1c1b8005533edeb5dc035fe41dabe5063a422c2276e0709b0b6902be2deaad29b7addb4c5a9fcc9a8a26087f038f9cc5541fb32c104b42eb1446c585cbd7cdb39a199fc4e505858cc24e7552402532428ccc78e38e1de230687", @generic="82e581201d4a67dd8dea36e9a14ce8d886b5d95de3bfa8ccacde78ce1f559a483d5db2f7e43089b3550126323da4aff83cb6da51d6e275d0912c5814caaaeb6325a0f882911daf91abc99e6aa8e115332d70a5bcc466a4337c390b05f9a603180ff5cb", @generic="db8955a567dfd16c8cd5a6265c82b3b9f2e4f80228f5df559ba329dec8b878b4f14ea896aa7083f0bb6064ba5191e0705e21fc0e3ce352b8d7dc913a3031ab9199f53a2e0af0d2ad31936d07af4a357e88529754bbaba17225a6068ad12188827b4a296e889cff03e74d560309053660a541335eccc64a44b8e6dc57b9c43ea5d7a5134468ea7b9ab74c9db062ace9", @generic="29f30e96316b91f23738cec8ad4892534f8b0590a6dc6ceee334428fc72199bef1041861ba0b20363696dd0b54c1132b4f3fe65ef2bed2b2d118188f6e9fd1", @typed={0x18, 0x25, @str='trustedcgroupnodev+\x00'}, @generic="19482f6332d682382569e4b036ff10fcdede7a6e580da18b38789d6b2a02c90e315b916c0cfeb36f3ab9e45f5aee75adcab168e93ee43bb9531a703bf91da3641244de4f588cc4d9dc2c95f7c023867ad357774ff1de3b1fd212a6a94cb755dbb76dba5ee116dd949ae1ed2da6c03d2b3b1b96c247a9bf410623b8748e565d233954ca7e28bbb28878192ab51d97fb8b846a2a579ee129ac7233bb679f116fdf76248d8a99c7dc8519ad86b91595f8b5c71617a22365e9fba82d1551cecb2fac6cb0879b73ea7070015b593cbb20d2be4a99b5d0bc6c7ce743babbacbac141fc592f03eb1e07868218df7df02acb4b1b8f2fad52ba286bed2244f32cd6812a4901b4b5bb26346aa3818b3f841f3615e23bffc94f817d3e5fc610a0cd5283e7e98393b7d85117b56d3717f16c8b809d114b8e0e88503c8767c43bdf169cff9d6eea818bb9c0215a0c4a80738405a408068ab33d60e1753b5584a6ca009fa238b9a743fc331457836e9b0b1daca2f3ba6debac38f16770f267e94048ccfe134d13d262771976019ca43a084cae53e3f1004c181d83f7ddac01310ec39a380d525bef3fbbbb370f3f4aa881709eba57e84c71b054bf352a60d1bf47b8768cc3c78b23cfc561d7a1ed3c93fde8c0f240f1d5b3f781a824f666ba9a6fe3f53bbf0720154da3bb061c12bd1aa18781f7ff7a28d9b1e8c82ac4de2c965c48686bc58297b84091593b619daa1716528a5d41131c803a827d686fc6bef20d90d02bfba304c670415817a317fc51ca2801885da41d1f1a70c32d132ae1bd77fe4f5f495350e363a79df7ef0e730224ed79eac1fefeff7ddcf7952bc10628c9174d29845c224eb916703763ad61bf68560000af9f179722b25441b5e3bce7397647af6b01ecc97c1945ef1be02c20ce9fa2ba74c018c43a4cb6feb2baefbeaa4345cbf74804452a67750fbbb6882dc60584bebe8826b2678ead9a722f115c4f2abc560f32a0b92b0f35d513bffbb2ac755e37c9ee02a6b9920d0a97e3f35f4b7177174f632b2a7e76aa63d77eded3c425018c364a8c8a40a4429c2fc885f1d509269366def14d663b818f0649f7da1c165efe637b4aadd0e2b4be245d46d82c6720568cee7fcc07d5f668d9e0c8194b494cf0feb9ed9d7c40fdc5938a5ab70c77e3c3ca5afd4c23058fcab49642c03b67291baa64e37f90b662c662dd30b7f650c3fa150affb2b438022bffce4291684e36843e679821170998ed75c373725f36a883e79922aa4efa046cf6231bd3d8a601c84c7d4c7bd70569817783a56800e43ca158e3aa994ff30cd758be056f322f49e9d4fed2b7828b49ea4b113a2ff7c7a427f7782f6aaf9aa3041de1cb1d79fcccaf107c1d4df21c76a6c77aa93cfb78747184dcc0651ed3080ea73b1dfcacf9c55b0950b04347016d870fd8afed975f5d0edf913acb45fbdc52dc7a71066174c37e7cb250a2a12571acf0d8093f9292a221c5ee9e197331ba56ac61f043c1ed59614762a1774eaffaedce937a38fc41840bf81ecf3b41384619d851a4fc3e8e6ee23ef333af35eb3054a8e02c9e09a3d3ef9e411d2311eaf1c3640df5460a80ae050d318a3a3532a172f2bdc14f22387a3127432e086270213b0572143d9a60be062705b93c1b11281796d8e092d228054b1b9d60b02375fc598fea85c95579cffea056e32875478837985ee7ce877f58ce46f74c8ccef3c2ac98add0a386f8c754c60e0f521c04dc58e8dac80594c1ab37b1fd469a66370b9286f39b77db9d32e8329ca1fab1d4d1bac996fac740f2c5bda30d95dbabbc10293d980676f21b1e1c970544a15af3964e81eed6c1311ecad3b11c6c7cb1d7fa846cec8bb5b4f0c96b10c89558ac813c5139a0c03cb53804a9c5728c1fedf913d16bad673f5dfdcebb5685a80fdf84d576e25e437a056421d5c12f4099eab67b369da0bb48b467a2366ae8efed06c6a81621aae621ad2ad63bf38dfe91102c9a7b52bbd70d996e2978eb15e1aa486036b4c65f2921b47d2488602552dc42abdbdcadd9981bfafb43afb0ff1df166853b5f37c0a27b1a1974e508a009986178728806dbf04f1dbd049735df19649666e038700b1f2fd92e7cafeee9b95e4d2170d27b03ada1ab9689f8b4fe781d9fcfb883152b5c9b5c183f8accdc35f0eebdab2979ce062cf789dc9abb76c51866f4a75c3a78c8fe3e97421694c66ff43cfef7b4304d0c50bdfecedb50ce695e98287ec2ff1528862e28624d48d02db32cb48fe38c579c6d367b930df975b6d3205a8023aa1b9afe9fbb0cad4c9051ee0bbbd6b2f05365a5eec9e29e8811d1e1be5b636b0fa6e04dda578968250902631fc01c547712eea70e078c1d9d95044c410a19690eccf3d34e1d7a2297bb5022e38f790f066b5b67b02360627b93d487c772ff84bdda78a2bfcdeae2f1ce222edb58499f6d2c06acfcc91f811693da3eca02ea6546c82a128897ef2cda64e77cd5b7a2e5aa8549b9909835a3b5a726d570753907aa5c967fc9b0e2a59515ae9b929b29486d9bf5b1152c16dfe1af05ab3776f54488609d8dac4f5822910803930b28a140090b1c4ef606ec0925a4198cf81856e08ef852a01269357fd89668d096a4bb05b69a8c0424611194e9e9cbdf88fd6f587a861fdc5ffb38371b8e5061903183bebbb0928d19bed7a3b39132ace1a20a58a0c71496c3b99c93baf48d83b9b9e0cf579a5c943ea4c29931ba61aee45c1156f4384ea4e013b0519029b5f14554dc8516750c50d11cd8d1a73fcb30a6b9055c6d4ae561ccd2f82192bb2cbf3e42a99d2578222d0a620455cae0bb29f4846e6a4a544db4d7d204130e1525ea6b647d3c201dd5c381b110db41bb0f30dc0b6c6845d4a6fe37b52095c9078368804c52e7e04377907b0d6092a4b2061521cefb60080f1610cb89111f7fea476624aafefc1f79b0ba4bb1e68e01aa6c99faec60114c283bf57c72b6dbf2df0366ae69ebd2e33c99fd369b62ea7d51b407a04f27d0311236e81c64ebdd701fdab99c3427e82780b316663b95f4aee0a7b656388ebe3783afd1245cd46c6a23866eaad9563aa5ac18d2949294ec62245326ac387bdfe47f208abda0f10b6a5f6e8d6373409ead91a584207421a9c647fcd64cc67786a1b074ab0bdeca2562f92ed6ec7c6bf5afd3efd42aaf708032649deb1aa2aeb84305c6fd8493cb295ecd44dbe911d9e67c39fb5cbc63f0a1a8136166f484cd8c0913f124e1fcd4a79691def2bf561b72d4a13c572197179c299e8e4bdb80d10fc159e6365d66ef5261c7e1e26d6a6e698c0ebb13d9ea0b27b25a2911690e1045c44a8b38523bddc1f2e92642509dd20b9695e2cb8db2166b8219b474dbe771962e79bb63ae1841f7ff2ced46a3c997956b26c44b153244cd8d76cb11309278b048c40d6065be5e27fcb174b2dff77898ca53d1a5d81165f91083b07e8601b9e433f74d2a3cca116d83cbf5eacb673d317a718345ebcf34dbf4363ef68bd2ccba25cc6e057f59ab3c3817a88d08d0853337343d8e69e3827eb794a61078f6d40bbdc46ab38dc7432b75c0e857a5fb710553a09a05a1462dfce4c07b2837fb68ce1ecadedc6f6cb480ca5e04a7bbd00ae4021564c341bace7ce761c185abc4b288bdb902092919b9aa58565dcd8e851df688e486f09962bbba331df0d666dcd5b9bddac393e5ddfd1a3dd7449476e74b3062990e0dea62161e7d011a024dbc0618e03d931a81ae47e072068235c02dcf51daa60a37700eabe6aa06410e159f2a9fa582378fd52651c4b8d4dcefbc2f8e9729f87f59114c4c60d1694a6f9f3f09c4c105484e188eec58d814ea5ee872d39d20cdf483c69eb58fbe37d39539f3386e44b15aa0a9d7ada5faceefdb2bb3bbf43bd9e3d441154d591ddfceffc5968ebcb7e60662ea3e4feca23d0350e9cf317ab8d597fe4522b4a54fc9e7948f21db5685742a58a59351975b534edf9c789a165fc44ffe5091167bc7c634506e3357ab9476c170a10bdf30751638ad0216ba625cac8d2db8999aec0ef642786f3c3e61fc4fe10a83648c1a8777f8dae83fc352f2b9367ff6d67ea62d9f3e39194473554454bdef09be0aadaf5bf3d959692fdab91c95b4b2994b717e01515db6923d90abc0dd689d60600dad8ce9af798308b6ae6195107ae04e041ee2e645fdcc7452e1b531d194ee0d3e4af8ab9b0c714ba05aa3d1d6002ff96f718d88c64559080217dc30a29c0796b5bcac7e775fd088a39508fd6fd3eda53a1bc5e0206da36303b8493948939f3c490b9192adf63e2e580f898cde7450375f7052bc8a51a3b3647105ffd3c9578f377144b3b2fccc5356c809b91627da6e46cd9a4ad9b26832bfe3cdcacf57fccd4f9370543c21f3678ee0d2042a53238a96c51b26b1a4d7227827c65f1bf4fbc40facf64de774e041910196548351b06071da029f30d6500de21dd195a6ecab5648043146fa0a2428766aa817ffa9d83af20f71e09f9e0bf2ec94bc25bece6b43a3c7dccedfe3d388c57531b076ca581a942a9e624f8c4e3cc69072f47bee78fb8bdc62775d2c49fcd7ecefc21b34ab0d8a4064fbf85812892bdeeebe5285480f6c75f3c348f314abe2a92113a1b148ee41bbfeba931789702e26cc98d29525b15d0ff8b59c4ffc3a8dfc38a24b95e0ff0eb2560031edff03ef5e58d8a46c60a910735bb0a4fc2540d4326689c6717ee74e6f44daeca6353b970722a962edd4806915bd75758d6d5c6d98c6a20be4a556eb2e617019d3b0b01e75e635ef68a2102cd4c86c1080d651db4dbec5a53da8a114d8948bdd094f37c6052ceffa16a348bcc429e23ba870676da76ccfe63703271e0f3982b52e61cfbdec2c18b80b8908b009471fe2b6596e4e9922e9dd58685751990a553d1c21348515563b34da5673a10b23794b8f50a02f80c7f1ea516d1f282a1b9c90a1a09e412baadfccd93f58bde6333d546187ed424773a370ebd1ba8e6dc75179da31a556a28689b10212569ccda5ae34171f3f1e8fbbdd12b3e329d03ff53db368c44f1c422e0a373aa31f49065df10da3389f5d932f2fd8d466d01a9efb21f6fe042857b1620826ce0833a3faedbc39bd2ed8d09f04917d50920f9c2ff5dee318f07115b6d20f36aa21ef617dc10e66570209bfa701c4a940a002817e9053beb3343bc2e04d928efccde012598b4688aa5ca5ffd0be4316d585e916570f0394a4db2f4a3a713b27e20552ba8f6375a4a995f0b090f1576cdb9520cecb2ff9c3b9d8d19514f83dded91c780448e7f2c91e5db2361c69da8de53bc74ea4aa544f9c9d32bd00156dde96a8b6235a7115a6b5ca1609ea42a988a41432682ec7d3dc60547481ff6d3171db2e74816a3ba7344c63f71a8853fd530a1ca6803a30f43a8354e6d0918337cc8aaf6f0632b6536afc659b3b0c05493ee2472e5fae015649202c637e4b5181b521e3d3450e6244150ba9e7d179c504ba6fbc49efa1b581d3c22d5dff9d37d727a202f01e94e4912de0537e6d4e591ea416aa2fa2b77ef3fb665af267187fa6310ae9b175dc2f344fe3f3096d286a13040de31b4f573378ecbde5f4ac22792131eb55eeffd4cd8490010148c811dd7c1fcc38f0811bff7d495459b36596c5e1bf0eebc2f497383f79990ab31e54d99e7b877a315198d3c5fb185524b7630b64f1302ef88c7786e6fcbf030ad92ad0fca5e1bdc7c55ddc2643088588033503fab412adc43bb04da98935cea20da3e84b89da33800e8cbf78c35681e80c71c488d7aa7dbeb2a3b47b", @generic="836698836e8839a9d79921cf47f50a9ba6c6e6ebd2237e3b041493ec56b8d10d6fabf1ee", @generic="db71410c60db1f46b0008958027606cdc55816944fea98f3024cecbb7b4a8b0bccd22f14d197faf12f70c19c5890584735f436ffa88b963306b8859647587a98da045071fd2532540c4bbad03190e10c4187163d136c361b96b694b1b4f771c4fbf11df4b2b19d817217ff9b20132740bc996e422966d54b5d185b665a6e2160106d4084eaf6"]}]}, 0x13bc}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x0) 15:43:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x10) setrlimit(0x5, &(0x7f0000000240)={0x200, 0x7}) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000180)=0x2) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r7, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d70000000300000009000000000000000400000000000000b023000000000000090000000000000000000000000000000000000000008f00000000000000000001000000000000000100000000000000000000800000000003000000000000000800"/320]) [ 65.963773] audit: type=1400 audit(1575042197.737:9): avc: denied { create } for pid=2409 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:43:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fdatasync(r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x44000102, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 66.062590] audit: type=1400 audit(1575042197.837:10): avc: denied { write } for pid=2409 comm="syz-executor.2" path="socket:[8925]" dev="sockfs" ino=8925 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:43:17 executing program 0: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="4dafcc33746f304832aad8f0082a2fa0"}, 0xfffffffffffffe32) r5 = socket(0xa, 0x2, 0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000a1aff7)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$packet(0x11, 0x2, 0x300) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x7) dup3(r10, r6, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='\x90(tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x1000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r11, 0x400454cd, 0x323) dup3(r12, r11, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) ioctl$TUNSETLINK(r13, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r13, 0x0) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x1c0000) preadv(r14, &(0x7f0000000600)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0xcf) readv(r3, &(0x7f0000000580), 0x25b) socket$inet(0x2, 0x80000, 0x0) 15:43:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x200000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/217, 0xd9}, {&(0x7f00000000c0)=""/67, 0x43}, {&(0x7f0000000580)=""/231, 0xe7}, {&(0x7f0000000680)=""/220, 0xdc}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f00000004c0)=""/32, 0x20}, {&(0x7f0000000780)=""/245, 0xf5}, {&(0x7f0000000500)}], 0x8, 0x401) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)="f9f513de04385ddee397bcb2f5fcd1ae5050a7d4da620ec6e005c81eb2f6d423005070c9746eea3cb3a4887de0fd1fcf6a000a1fbae8d8fe2e682e57a9865531616ca247e9ca0d6b5d6fe298cd4d3fa9ecd98b95b6d030fda1245010073841210ecc414904ad0f39121612885768bf9e305cb0bf1f228005c36a5e3acdbe450279", 0x81}, {&(0x7f00000002c0)="b68a35b2ce43ea777b6377841db76252c3fb424e6c813f1ed925a436937a7a431d9625b903d62c56c3beb87cde94421e3fcac6f8c7832b6da228ca3295b54b86dd7df343991b2f21debf4750707d", 0x4e}, {&(0x7f0000000340)="c0ca0d14796dc5722627dcff4e61a2648bdea7e026b9b93bc58ce4bdb9c0ebd191b634ccfd536a9b4c8baad8a84f6db316582dd28ebdb7db912e159f31a97cb7e5113d3a44e61ca9c102917137576fcf916f4fa508c7a196e2476045e2afb2f2dca4ebdb1314", 0x66}, {&(0x7f0000000b80)="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", 0x438}], 0x4, &(0x7f0000001b80)=[@dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x7, [], [@pad1, @ra, @jumbo, @enc_lim, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @ipv4}]}}}], 0x58}}], 0x1, 0x0) 15:43:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000040)={0x8, 0x1, {0x52, 0x6, 0x76, {0x9, 0xbae}, {0x0, 0x1000}, @cond=[{0x7ff, 0x20, 0x1000, 0x16d0, 0xfff7, 0x5}, {0x3, 0x7f, 0xea4b, 0x6, 0x1, 0xfff}]}, {0x54, 0x215, 0x400, {0x5, 0xffff}, {0x7f, 0x8}, @cond=[{0x52, 0x81, 0x5, 0x8, 0x3f, 0x20}, {0x8, 0x401, 0x9, 0xff76, 0xfbf9}]}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) close(0xffffffffffffffff) r6 = accept(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9d4379d3093108a5}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r7, 0x300, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x18, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'syzkaller1\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) 15:43:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@rand_addr="7e03dd700ef70d50939cf100174a8df3", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x4}, 0x0, 0x1, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 15:43:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18800, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) fchdir(r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) r4 = getpid() r5 = openat$keychord(0xffffffffffffff9c, 0x0, 0x44800, 0x0) ioctl$TIOCGSID(r5, 0x5429, 0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {&(0x7f0000000240)=""/115, 0x73}, {0x0}], 0x3, &(0x7f0000003cc0)=""/194, 0xc2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000057c0)=""/229, 0xe5}}], 0x3, 0x2000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x40) 15:43:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = fcntl$dupfd(r6, 0x0, r7) r9 = accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x0) getsockopt$sock_timeval(r9, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r10 = gettid() ptrace(0x10, r10) wait4(r10, 0x0, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000040)=r10) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r11, 0x80404525, &(0x7f0000000240)=""/4096) write$P9_RWRITE(r5, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x6}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20008181}, 0xc, &(0x7f0000001380)={&(0x7f0000001280)={0xe0, r12, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="5edccd783e4962351dea4926dafb32aa"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8084}, 0x40000000) 15:43:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00'}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r7}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r2, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r2, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000100000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r7, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) connect$packet(r1, &(0x7f0000000140)={0x11, 0xf1, r2, 0x1, 0x6, 0x6, @dev={[], 0x11}}, 0x14) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002080)=""/4102, 0x13c2}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) write$binfmt_aout(r0, 0x0, 0x0) 15:43:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmod(r2, 0x108) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r3 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$unix(r2, &(0x7f0000000280), &(0x7f0000000300)=0x6e) close(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x0) io_setup(0x2, 0x0) write$9p(r4, &(0x7f0000000240)="1813", 0x2) io_submit(0x0, 0x210, &(0x7f0000000540)=[0x0]) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x400, r3, &(0x7f00000000c0)="91972c5d13cb3f62c244e7ba85bbac96a3308730dd9815df65149dccf866306dd146f01fd719bc4cef17ac24ae5611dea569dc6b3a0f196f95cf05fcb22d0161917f2cc60796bf866eb5b46cf11ecea125351653ca4d5b9572faadf311325697d6fef8d5b1009efd98c0b622537b29e1ffcd072804de69c943165b2fc59d7314ad41565750732b46b3", 0x89, 0x4, 0x0, 0x3, r5}, &(0x7f00000001c0)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000340)={{0x2, 0x0, @reserved="8c2b25288c8a6bfc564960002e2df0b2a74d8ee5da27718c11267aad4858cd30"}, 0x1b, [], "4af95be187de32621cca6577ff555ae60597bf939119ac073548d1"}) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:43:18 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000000c0)) epoll_create(0xfff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0)=r1, 0x12) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="043471"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000000)="9de68b988c7d3d74e13ce80e8630366c", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r6, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r7, r5, 0x0, 0x40096a8) 15:43:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), r1, &(0x7f0000000440), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={@rand_addr="09de87b835b602cafe810d101fb48d9f", 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000}) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fcntl$getflags(0xffffffffffffffff, 0x401) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r4) write$P9_RSTATu(r4, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0x0, {0x0, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x2, &(0x7f0000000480)=[0x0, 0x0]}}, {0x53, 0x0, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80}}}}) r5 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x4, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000c40)=ANY=[@ANYBLOB="66690312ee0a394e1919c2cdced96c74657200000000000000000000001b22548905378301be0c77640000000000000000000000000000007f000000eb17d49fdae82a492d676454fc1dd8b2cf3d576114fa182311e4f4a088656c030720fe8a3d75debad48d390f38aae7c3a3ac864f8017a7a4f680923517d76415116cf56c2f3f54d190ca4daf15496033f8b4ef42644d97f4d7bc41718cf62ba1aad730a4b708e87a363cbf6063707b75a6127dfa037b8e70914e6b36e5e5571020e020ecf7b27ad704b01c74b42bfbd5aa5a031af218a3e9c64e57066abc1fcfbd724ed2a93a6ddd6bc0080cba9d6a96bbab59b6106509537adb17b171192c360df5dcd089f65ed4560666db4813ae515a4fe90548d15006ce31ff98c9a2f7c3fca43753216490081f9368205a8f745702818b02000000000000003cd99e85276601da5c57b71a6e4fec901aaacd524fccfb1e2471ea5077c0e0540b5844e05a3400061ee667a6a6b2eee4d818a6617eaa0405382d735d64cb432793a3bae9a43b8683c16502cf8b5522603386220242be5423ed60cc556c7478768b7afaa302c0bcf88d44a988ad9b040de8c67126b316144223b43711017f48a242cbe63d268e1cd25505b8ee8d385ab0b63fc22c9dbf0fb1f8fbdc18ac85a6869dd4a48a60aa0812d31e77481f218e2ff91a0c69c53d5054261709"], &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) [ 67.190636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31091 sclass=netlink_route_socket [ 67.347203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31091 sclass=netlink_route_socket 15:43:19 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa92aaaaaa08004800021c00002762eacbe576a1e077b7c5df000000009078ac4a3abc36e184f3141400ac1423bb830a90780000000000008906000000000000000057d21416580cd78009c8788bba17853434ba5047d6ffdd17c06a57a5b27734fe603a57c1cbae2c644efbd24f63c66fcfb721ca87e535886b0c803356cfa0a9a7193d13afd361d0ea9b7f40570e97b14a1684f93d6a6c23df9130ffc36be2a9bb81deb3016dc99454fda3b9ccbb0e5348034ab874863c72314eb79cd1911c376329aaa076d992b78959b3c5fae64f715343f158f4795acb6e106c6719614bac6b42b21e48058dd4d9fb59359b6a66906fbcdba1b9d36ff90566655e8037d96c50e1ff6fa650"], &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) epoll_create(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:43:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00'}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r7}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r2, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r2, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000100000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r7, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) connect$packet(r1, &(0x7f0000000140)={0x11, 0xf1, r2, 0x1, 0x6, 0x6, @dev={[], 0x11}}, 0x14) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002080)=""/4102, 0x13c2}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) write$binfmt_aout(r0, 0x0, 0x0) 15:43:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), r1, &(0x7f0000000440), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={@rand_addr="09de87b835b602cafe810d101fb48d9f", 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000}) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fcntl$getflags(0xffffffffffffffff, 0x401) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r4) write$P9_RSTATu(r4, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0x0, {0x0, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x2, &(0x7f0000000480)=[0x0, 0x0]}}, {0x53, 0x0, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80}}}}) r5 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x4, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) [ 67.563470] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 15:43:19 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) epoll_create(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:43:19 executing program 3: mlockall(0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000240)={'broute\x00', 0x0, 0x3, 0x8f, [], 0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/143}, &(0x7f00000002c0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000000), 0x82800) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") 15:43:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r3, 0x700f) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141404000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000a0000000000000082c468735d0da669d117aab76e24d211c3f7821f91f7269ae1cc3fb84bcadf78e81bf3c28b6e18a82d0fe867030ed3fce8155e061c2121d427a02d2d85110b3fcdac60678ebea780c8c5803eb26cf2648f5c2102ee79eb39ea41142de9403399c32e4a09d78de4b30ec0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000f000000000000000000000000000000000000000000005dc0ff000000000000000000000000000000000000000000000000000000ecffffffffffffff00000000000001000000008000000000000000000000000000000000000000000000000000bd5d4b0ad68b93240000000044000500fe8000000000000000000000000000bb0000000032000000000200000000000000000000000000000000000000000000000004000000000000000000000000000c00150000000000feffffff"], 0x178}}, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r4, 0x0, r5) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) 15:43:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'\x00\x00\x00?\x00\x9b,a\xd8%\xaeg\x01\x00\x06\x00', 0x2}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) dup3(r1, r2, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x202040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r4, 0x0, r5) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) dup(r6) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @local}, 0x69}) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x3, 0x20, 0x69df}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$packet(0x11, 0x2, 0x300) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r10, &(0x7f0000000080)=""/48, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r11, 0x0, r12) ftruncate(r11, 0x9) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) read(r13, &(0x7f0000000000)=""/250, 0xedf1d44) [ 68.230798] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.284299] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 15:43:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0xa8846c9885816106, 0x0) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000080)=0x6e) 15:43:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xe2c24973147e6b4d) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190004404300000000005068000000000000ef38bf461e59d7", 0x39}], 0x1) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc) r1 = gettid() ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x40c) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x80000000) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8000, 0x0) write$FUSE_LK(r2, &(0x7f0000000200)={0x28, 0x0, 0x7, {{0x1f, 0x4, 0x3, 0xffffffffffffffff}}}, 0x28) eventfd(0x5) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x6, &(0x7f0000000140)={&(0x7f00000000c0)=""/17, 0x11}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) 15:43:21 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace(0x10, r0) wait4(r0, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r1 = gettid() ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) wait4(r1, 0x0, 0x8, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00') fchdir(r3) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 15:43:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="3dae47d3bc076f733b86dadc9993d1b1e3d1f39b6a6a623a36b39af118fa9597772b9596e5e6f0da5213fa59fb9aa1a8f56840da375f8c6c36846c8a7b56f721c84062fad416c95554583529304e0aa2b81e91fe460e7d4ea8d4201c57b50066f22d1d", 0x63, 0xfffffffffffffff9) keyctl$get_security(0x11, r1, &(0x7f0000000100)=""/102, 0x66) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000000140001040000000000000000ac1e0001000000000000000000000000fe80000000000000000000000000f4ba00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0010000000000000000000"], 0x5c}}, 0x0) 15:43:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r0) listen(r0, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x2, &(0x7f0000001880)={0xa, 0x0, 0x1}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) r6 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:43:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000040), 0x80000000, &(0x7f00000000c0)) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000180)=""/171) tkill(r2, 0x10010000000035) 15:43:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r4, 0x400, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(r4, 0x0) 15:43:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001100090405fe0700802d0000000700ff3f81dca5a45b7399a24d253bc2ab884203000000450063ae0000ee95e186c1889e6bcef98cbc8291a45b001419001a000400000400", 0x49}], 0x0) 15:43:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="966bf507f60e580f6e3419c6c6d670dc8a86cca32d0000000000000000d7033b926eb9278694c542bb6cfbcca3de591a7403c3c7293da3", 0x1000005e5) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x20000) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r5, 0x4, 0x40400) write$FUSE_WRITE(r5, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 15:43:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r4, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040004}, 0x4000000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'i\x00\xe7\x00\x00B\x00\x1f\x00\x00\xda\xe6\xa0<\xe9\x00', 0x43732e5398416f1a}) 15:43:21 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) gettid() setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000600)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fchdir(0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r4, 0x344) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)="9d01fe1b870b61da2897dc812087e1ae5cc2d720c512d0", &(0x7f00000003c0)=""/80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$getown(r7, 0x9) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x24e1) 15:43:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x80, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f0000002500)='./bus\x00') r7 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r6, 0x0, r7) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000003580)='/dev/full\x00', 0x481002, 0x0) ioctl$PIO_CMAP(r8, 0x4b71, &(0x7f00000035c0)={0x80000000, 0x7, 0x1f, 0x5, 0xdd2, 0x4}) vmsplice(r6, &(0x7f0000000440)=[{&(0x7f0000000240)="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", 0xfb}, {&(0x7f0000000140)="91e3afa464c1886c9967258b6c53b4bcb2c2406b0e1ddd6dadcb68669df17e23f3095d361a18d3ce05be2bfda3397cc8f2ea856fc0cd1c12ab83a551c26f06", 0x3f}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000340)="bd5691761d1381c871896150b551a859e2cb8363ae63f06226cfed702acd2a806640b7a2cad30ef3cdb1b71ab4ab3f2b3ee13495b05acde5c6a2ffed362f66f53f9b01ef43ca397246c8cbf5f0f51f86f34fd6b605ef8d3ffcd08258cec7dcd99266cb9482ac0b6c2748882d4859c0e55bc3df0a94292a1813b3edbceced11fa1622e3f1ec3929e72086808ab7658980704921c18d365b6f69d50ca6dbf1a3593e19b35dd188d8a246ee92267c8c40a2b74d69ef008affa84cacbf4b51eab645941f8439bd73d1cbfb7bca03447f64c81a4345f0dc03c083c278dba04cb6ad40bca819192023a95540f30f2aa4f38959c50d", 0xf2}, {&(0x7f0000000180)="a619b0ff518ff8b44c23e5a308c95731d9a1a2c0cb4259d3d64ee566fd129833b33cd009c0c530e971f4d4a187619ccde8a7ce35579e83af8497598e2f5a21c911", 0x41}], 0x6, 0x1) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) listxattr(&(0x7f0000002540)='./bus\x00', &(0x7f0000002580)=""/4096, 0x1000) lseek(r5, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x4000000000020009) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 15:43:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000040), 0x80000000, &(0x7f00000000c0)) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r1) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000180)=""/171) tkill(r2, 0x10010000000035) 15:43:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80040, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1) fchdir(r0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000110009006900000000000000ab00804802000000c60001070000001419001300010000000100000045f26d8c1c0afc7193bf960000", 0x39}], 0xbc) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvfrom$unix(r6, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x8) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r7, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000180)='\f', 0x2e7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x2}]) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r8, 0x80084504, &(0x7f0000000380)=""/17) dup3(r4, r5, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$sock_ifreq(r4, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$KDSKBLED(r3, 0x4b65, 0x100000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x40, r3, &(0x7f0000000000), 0x0, 0x4000000}]) 15:43:21 executing program 5: clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net\x00aG\x9f\xfak\x13{\xf0d\x12\x86\x99[\xe5\xf9@\xf7\x16\x9fG\x95\xa23\x87\v\xb6\xb9\xf4\xd6X?\x9e\xe72_4a\xc3', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsync(r6) r7 = dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$packet(0x11, 0x2, 0x300) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_type(r10, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FICLONERANGE(r11, 0x4020940d, &(0x7f00000002c0)={r12, 0x0, 0x0, 0x8001, 0x7fffffff}) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r10, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a8000000568c4de1fffa5b0033c4efdab9342d5a4e4c87412b2863f34a7cb38e4127e5f347fc55b35ae8733406cc358841bd487767138c16579d3295e457460640c35860fda892569dd84c7bba6867a0817dcc7c82830707caabbff237fa446837889eb2db9ef9d62dbd95a289e2030c771054829aa895e14fc11f85ad0c7b88389c26bfd7decfde3d939bafd64d40abc41d7a4cb63e7c702cc742bfe1b3088598ad31f7f80b7e9e32c5b5133703c3c725b8eefd0a922fc21c0f259f3fe9dfb19b122d18cc82663878251de6fc473d9e78b4d473f49386f5469fe9128df8bc", @ANYRES16=r13, @ANYBLOB="000128bd7000fddbdf250a26d83be90031247ef3dc00000008000400001000004400020008000b000a000000080007000500000008000b0002000000080005006000000008000800ff7f000008000600008000000800060005000000080008000700000008000600080000003800020008000e004e23000008000d000100000014000100ffffffff00000000000000000000000008000b000800000008000600ffff00000800060003000000"], 0xa8}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r1, 0x11, 0x0, 0x80008010000) 15:43:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x10100) 15:43:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x17a}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input.mice\x00', 0x0, 0x40002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 70.240656] audit: type=1400 audit(1575042202.017:11): avc: denied { getopt } for pid=2590 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:43:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) keyctl$get_security(0x11, r3, &(0x7f0000000040)=""/134, 0x86) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r5, r6) keyctl$set_timeout(0xf, r7, 0x200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r8 = getpid() ptrace$peek(0x1, r8, &(0x7f0000000000)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) [ 70.289694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.319055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.355380] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.373935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.388315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.395715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:43:22 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xa) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) accept4(r1, &(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r11 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r10, 0x0, r11) getsockname$packet(r11, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0xffffff15) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40202411}, 0xc, &(0x7f0000000700)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in, @in=@local}}}, 0xf0}, 0x1, 0x0, 0x0, 0x40040081}, 0x8) [ 70.402837] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.409899] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.436603] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:43:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r2 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x81) sendfile(r2, r1, &(0x7f0000000080)=0xf0, 0x100001) [ 70.459186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.493237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:43:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/87) splice(r2, 0x0, r4, 0x0, 0x8000, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000024007fffffff003f00007701001c00ff0100000020", 0x19) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 70.512900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.521045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.534373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:43:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x12, 0xffffffffffffffff, 0x79229000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) [ 70.560874] audit: type=1400 audit(1575042202.337:12): avc: denied { write } for pid=2638 comm="syz-executor.3" path="socket:[9352]" dev="sockfs" ino=9352 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 70.594457] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.616691] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.627347] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.638767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.649205] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.672870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 70.679667] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679680] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679692] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679750] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679762] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679797] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679808] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679866] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679889] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679912] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679947] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679958] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679970] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.679993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680016] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680027] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680050] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680062] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680073] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680120] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680131] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680235] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680247] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680258] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680292] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680326] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680349] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680396] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680408] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680419] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680430] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680442] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680492] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680504] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680515] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680526] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680560] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.680572] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.682941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.682953] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.682964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.682977] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.682988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683011] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683057] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683069] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683092] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683104] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683115] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683126] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683138] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683161] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683172] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683218] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683229] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683241] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683264] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683275] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683298] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683309] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683320] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683331] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683343] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683489] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683501] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683512] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683546] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683618] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683666] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683678] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683690] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683702] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683713] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683725] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683748] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683759] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683782] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683805] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:43:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$chown(0x4, r7, r4, r5) ioctl$TUNSETGROUP(r1, 0x400454ce, r5) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r1, 0x20, 0x0, 0x8000) exit_group(0x8) 15:43:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x12, 0xffffffffffffffff, 0x79229000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1}, 0x10) 15:43:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r4, r3, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$inet(r7, 0x0, &(0x7f0000000080)) sendfile(r3, r4, &(0x7f0000000000), 0x7) [ 70.683816] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683839] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.683866] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686380] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686427] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686474] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686490] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686501] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.686513] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.777343] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 70.793068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793082] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793093] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793128] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793140] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793151] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793382] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793416] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793434] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793457] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793469] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793485] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793497] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793508] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793520] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793531] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793543] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793554] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793588] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793600] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793611] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793623] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793646] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793657] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793692] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793703] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793714] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793726] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793737] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793749] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793760] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793772] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793783] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793795] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793817] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793829] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793851] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793863] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793874] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793886] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793897] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793908] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793919] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793931] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793942] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793954] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793965] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793976] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793988] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.793999] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794010] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794033] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794044] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794056] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794080] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794091] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794102] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794124] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794136] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794158] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794170] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794181] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794192] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794215] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794226] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794237] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.794260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795032] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795043] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795055] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795078] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795090] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795101] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795112] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795123] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795134] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795145] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795158] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795169] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795180] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795192] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795214] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795225] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795237] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795259] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795270] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795281] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795292] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795303] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795315] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795326] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.795337] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797551] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797588] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797599] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797610] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797622] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797633] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797655] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797667] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797678] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.797689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798647] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798659] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798670] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798681] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798693] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798704] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798715] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798726] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798738] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798749] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798760] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798771] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798782] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.798797] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799000] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799011] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799023] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799034] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799045] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799057] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799079] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799090] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799102] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799124] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799135] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799158] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799169] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799180] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799192] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799214] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799225] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799236] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799247] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799259] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799270] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799281] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799292] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799304] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799315] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799326] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799337] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799348] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799361] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799394] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799417] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799439] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799461] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799513] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799525] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799536] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799547] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799558] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.799570] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 70.812696] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 71.453195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 71.453358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 71.453526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 71.453685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 71.453888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 71.454049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 71.454208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 71.731035] syz-executor.2 (2674): /proc/2674/oom_adj is deprecated, please use /proc/2674/oom_score_adj instead. [ 73.218087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 73.228062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 73.237809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 73.248767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 73.258465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 73.268176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:43:25 executing program 0: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r4, &(0x7f0000000040)="496639d1d0b53f", 0x0) sendfile(r1, r1, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000000, 0x30, r1, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f0000000080)) rmdir(&(0x7f0000000100)='./file0\x00') 15:43:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ftruncate(r2, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r1, 0x1c08) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) open(&(0x7f0000000340)='./bus\x00', 0x82, 0x16) fcntl$dupfd(r5, 0x0, r6) sendfile(r0, r6, &(0x7f00000001c0)=0x8000, 0x9) write$FUSE_LK(r4, &(0x7f0000000040)={0x28}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r9, 0x0, r10) pread64(r7, &(0x7f0000000240)=""/254, 0xfe, 0xfffffffffffffff7) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000100)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0xffffffffffffff1b}, 0xb0b8) 15:43:25 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @window, @mss, @sack_perm, @mss, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x8, 0x40}, {0xffffffff, 0x8}]}, 0x14, 0x1) 15:43:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000000)=0x800004, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$mice(&(0x7f0000000040)='\"den\x01\x00\x14\x00\x00\x00\x00\x00ice\x00', 0x0, 0x24240) r4 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) fcntl$getflags(r4, 0x408) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, [], [{0x4, 0xfff, 0x145d, 0x8, 0x9}, {0x6, 0x8, 0x8000, 0x0, 0x4, 0x6}], [[], [], [], [], [], [], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS(r7, 0x80605414, &(0x7f00000000c0)=""/50) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:43:25 executing program 2: unshare(0x20020000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000080)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 15:43:25 executing program 1: clone(0x976329c4147d19d5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 15:43:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) pipe2(0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filt\xd9\xa6\xd75R_h\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\xbb\xfcp\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb6d060029569bd62166d17aa6e1247644815e21501901ba3406a458df922fb2cc5c47aa342a0d2cef7c8d4cf7f97171aa181cd1457c7811ca27c02ba11bd0e0feb4b51dbaf5cfa7bc53db449044926c9ddea3eb7c840265197aa50884c4e6df234908e7bfa2228fd7415836"], 0x6d, 0x2) fsetxattr$security_capability(r6, &(0x7f0000000400)='secpability\x00', &(0x7f00000005c0)=@v1={0x1000000, [{0x10000, 0xfdde}]}, 0xc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr, 0x400000}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) 15:43:25 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) sendfile(r0, r1, 0x0, 0x88004) sendmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3fffe83, 0x0) 15:43:25 executing program 4: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x3fd8b243f1de1b6e}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)="06", 0x1}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) ptrace$getenv(0x4201, r0, 0x4, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xffbffff6) dup2(r3, r4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000100)=0x9, 0x4) fcntl$setown(r4, 0x8, r0) tkill(r0, 0x16) 15:43:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x12100}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)={0x164, 0x41, 0x10, 0x70bd27, 0x25dfdbfb, {0x3}, [@generic="2bd983923e05", @typed={0x4, 0x44}, @generic="ea40cf4b1da57986b11223aa3130490ae059047b8bb73f1394dc4535ee98143e12efb946b02e494739f7fec490a641669182e42dcb0fd2dd0a669ff3cc6699ed772258", @typed={0x8, 0x5e, @ipv4=@loopback}, @generic="ce7288c5dc944815417dbc4b02e7f63d502279cb521645e2646d60566a2d083527463393e756681b644e0ad3ca15fe3a1151b3691649c235abcf75c5e7cf8232a73d3375ab17c6fb3e834a6e1a1d552fd3891048df048ece2c5d528711a01733c1b29f33aae6fb6e758b39b1c70fed6fc73a8c5b65369911a3a429f1e144a2310745353ace7080716419eefd4e235e118038932d82e0ed4ab679dda50ad378687c59bdff664a352d312c3137cbadd2498666df4df85745850c2c1a29af48beebfae48c7177f49dd3f2aceb813585398ab78a72cc32c6c846c42758d3ddf0cfaee803fe77dfc7639f9d24a6fd", @nested={0xc, 0x4b, [@typed={0x8, 0x4f, @ipv4=@remote}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x8000}, 0x4008044) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x2, 0x80, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r2) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f0000000400)=""/139) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r7 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) r8 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup2(r8, r11) mknodat(r7, 0x0, 0x0, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80008a}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES64=r12], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="00032abd7000ffdbdf250f00004400010008000b00736970000c000700500000001700000008000b0073697000080005000400000008000b0073697000080001000a00000045fe07002100000002000000080004000200000008000400ffffffff"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0xd0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, r12, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2372b2c4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r13, 0x0, r14) r15 = dup2(r13, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r15, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 15:43:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ftruncate(r2, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r1, 0x1c08) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) open(&(0x7f0000000340)='./bus\x00', 0x82, 0x16) fcntl$dupfd(r5, 0x0, r6) sendfile(r0, r6, &(0x7f00000001c0)=0x8000, 0x9) write$FUSE_LK(r4, &(0x7f0000000040)={0x28}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r9, 0x0, r10) pread64(r7, &(0x7f0000000240)=""/254, 0xfe, 0xfffffffffffffff7) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000100)) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0xffffffffffffff1b}, 0xb0b8) 15:43:25 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_script(r1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x2d000, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) 15:43:25 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:25 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x12200, 0x122) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000080)="caadd34544ea44200b5e99ea9ab6b535bf94e4ee2cdbf074edaff0d1f9fb29c00f2b1be66ea4cc8e2023a033df0f1bfcbf73a33633c5a868a0a6a3264bc6008adb7eb39834881aa18444091c43910c44a1588817b86d5700480bb99ab629a2bde8eb056c4b6485fc2c5271d250c8e8066954e8c75d661474c45477238c24dce0ef599061101668728416b67579cfe91d92963ee9a590b1b49278448095c888fb56eb2f52e3edae4c0cb51e5d028d3bfafec8b981db7a54ec0fffb185861849e490be6462066e9384b3affa8793ce2c6c0afd69c00cf18203e88e62812ba579d0b477c99db52b260b071ed0f0fcf958912e42") r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) lsetxattr$smack_xattr_label(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)={'\\'}, 0x2, 0x3) 15:43:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000340)={0xfffffffd, 0x5f, "2d5531e9d49a6fc7584d04545d0e2292fabe575078184668f78c100028a0fafbaa72e9475bee348849d873a8b012914051ade3a2c1b4a0cf4ef9f8e78f9c3d74ac2145d0b955c5806a12d7aedf3d2b57973f7b3b6bed6ebfddad837c226b71"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x3d2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x78}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x124, r6, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffe0}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @loopback, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x7c}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0xffffffffffffff8e, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e54fe09}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8040010}, 0x4000901) 15:43:25 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:25 executing program 2: unshare(0x20020000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000080)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 15:43:25 executing program 3: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000200)="b5e9eab5fde04ce9bd73facadb761bf3411f87ba55983f8f4e3052e8aa7c6f62b1010114ee004af97272d31e382d8469a38c99e64a60e82397858ead6b6e9c5a305fa2fb49c382a3c88643159861623469c28bb3206370fb0e7833a47dec35b5d432c3e082a3", 0x66, 0x20000000, &(0x7f0000000180)={0xa, 0x4e22, 0x9, @mcast2, 0x8}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14ac686cae42ddd3a2d2bb20402120148d0f"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x5, 0x100086) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:43:26 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)="33e663a55bb2e5eb8905d7347827ce0a9a542d7eac82dc5e14fcf2da2da4ffb71393a455ecb0b7e9fe3e675b693a2f79e91967af8c7445d9d013d1f1c59c23a5b5b7274eb64353a1466a55322b7e0da2f4", 0x51}, {&(0x7f0000000640)="6d44aad67421982fa13ad60dffeb499bdea1d433f5d77262eb3d932d75a64cccea81be62d4bf53eefd65bccd2212c035252e80d324c2bb64bca22213d9294c7d4a848e39d2a4e19537b206119cb61f49a0def39d74de3f1f69113eb6af", 0x5d}], 0x2, 0xe) fchdir(r0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) getpgid(0x0) write$FUSE_LK(r5, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8, 0x0, 0x7fffffff}, 0x0) socket(0xa, 0x800, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r6, 0x0, 0x200, 0x7) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r10 = open(0x0, 0x0, 0x65) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a698071025f284179f985740fdceff2c40c8d772c55928650553605215de51b0dea464666e0648e9ae02514690636d083b161c24e68fc8a070000000000000077724228c6b7", @ANYBLOB="2036c7ae852840b72e41020d8bf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c4"], 0x2}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="b88f5a0000d2f18c1f4da3c0cfecb52c87820000e1aaaba313358d42f8b81fda95e83eb1e183af83c0ce7d5a0d4ea909b1d89dbe5e9aad8dd46f387240e5f0f95fb7e7a5bdc1b585", @ANYRES16=0x0, @ANYBLOB="ad"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r9, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) r11 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r11, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 15:43:26 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000", 0x10) r2 = inotify_init1(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x4207, r5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r5, 0x20000004, &(0x7f0000000100)={0x0}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0xffffffff, 0x0, 0x0, 0x7fffffff}) open(0x0, 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x3ba}, 0x7) 15:43:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$int_out(r0, 0xa45090721891b252, &(0x7f0000000080)) 15:43:26 executing program 3: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSETLED(r3, 0x4b32, 0x1f) fcntl$setsig(r1, 0xa, 0x3a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x10000}, 0x1f) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r4, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x400}, 0x250) write(r6, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth1_to_team\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=@req={0xdc, 0x9, 0x1, 0x1000004}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00!\x00', 0x9) sendto$inet6(r7, &(0x7f0000000380)="985c66d1c60f710a834e6a8b8d99af03000000000000002b5e9308fb630c2b5a4c623ab6cefbad73ca07473d8641071897556778c9208d0104000062114549b14a265fbebf02a3c9f88d89ef4fcfea8b70ef15bab5cb68afe1cc5de01b479a510a5c1c40ef724d8345437e8c0317e996049d039654ac3d63f59d46fe3a53bc3697e031f010cdff5547983d2f264a7c357895550e9c552d3f9d1a9db996edfb78", 0xffffffffffffff8e, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000002c0)=""/185, 0xb9) 15:43:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x60000, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r4, 0x0, 0x16, 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x0, 0x3, 0x2}}, 0x14) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xe) fcntl$setstatus(r0, 0x4, 0x80000000002400) 15:43:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000280)=0x9) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) 15:43:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x2, 0x400, 0xffff, 0x100, 0xfffffffffffffff7, 0x6, 0x20000000, 0x101}}}, 0x60) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 15:43:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000280)=0x9) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) [ 75.606783] syz-executor.4 (2809) used greatest stack depth: 23824 bytes left 15:43:28 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83950118, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r4, 0x76a83d90f859acd2, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4) 15:43:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000280)=0x9) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}, 0xa, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x1800) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000000c0)={0x7, 0x10001, 0x1cb, 0x8, 0x80000000, 0x81d, 0x3}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 15:43:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100050}, {0x80000006}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) getsockname$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000280)=0x6e) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x20a001, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_CAPBSET_DROP(0x18, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') socket$packet(0x11, 0x2, 0x300) ftruncate(r4, 0x2007fff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f0000000140)=0x10, 0x4) sendfile(r3, r4, 0x0, 0x8000fffffffe) 15:43:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x2, 0x400, 0xffff, 0x100, 0xfffffffffffffff7, 0x6, 0x20000000, 0x101}}}, 0x60) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 15:43:28 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xfc}}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xc4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000100)=0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'eq\xec\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00020020000021c69458ff5965228bf314ab09"]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) [ 76.921480] mmap: syz-executor.2 (2838) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 76.941397] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 76.951590] qtaguid: iface_stat: create6(lo): no inet dev [ 76.980036] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 76.987916] qtaguid: iface_stat: create6(lo): no inet dev [ 77.003682] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:43:28 executing program 5: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/67, 0x43}], 0x1, 0x10001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8001, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000002c0)={0x7fff, 0x8000, 0x2, 0xc34e, 0xb, 0xbc, 0xd6, 0x81, 0x4}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(0xffffffffffffffff, 0x2000) socket$packet(0x11, 0x2, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(r6, 0x0, r7) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) bind$packet(r5, &(0x7f0000000480)={0x11, 0x3, r8, 0x1, 0x81}, 0x14) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r2, &(0x7f0000003fc0)=[{{&(0x7f0000000240)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x8004) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 77.101415] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 77.108619] qtaguid: iface_stat: create6(lo): no inet dev [ 77.120437] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:43:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000280)=0x9) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83950118, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r4, 0x76a83d90f859acd2, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4) 15:43:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x4, 0x51d00) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x2a) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r1) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/s\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r11 = socket$inet6(0xa, 0x2, 0x0) r12 = socket(0x100000000011, 0x2, 0x85) bind(r12, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83950118, r13}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'erspan0\x00', r13}) sendmsg$TEAM_CMD_NOOP(r9, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400c000}, 0x24e, &(0x7f0000000e40)={&(0x7f0000001a00)={0x1c4, r10, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0xfffffd6f, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2c}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x1c4}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000012c0)=0xe8) getsockname$packet(r4, &(0x7f0000001340)={0x11, 0x0, 0x0}, &(0x7f0000001380)=0x14) r17 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r17, 0x10, &(0x7f0000000400)) fcntl$setstatus(r17, 0x4, 0x6100) r18 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r17, 0x0, 0x2) sendfile(r17, r18, &(0x7f0000000040), 0x8000fffffffe) writev(r17, &(0x7f0000000680), 0x0) r19 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002880)) setsockopt$inet6_IPV6_PKTINFO(r19, 0x29, 0x32, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001480)=@can={0x1d, 0x0}, &(0x7f0000001500)=0x80) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80001400}, 0xc, &(0x7f0000001740)={&(0x7f0000001540)={0x1c4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r15}, {0x124, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xba6c}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r20}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x2401088d}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 15:43:29 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x0) getsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) [ 77.217590] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 77.224508] qtaguid: iface_stat: create6(lo): no inet dev [ 77.255591] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:43:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x9, 0x800) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r5, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$packet(0x11, 0x2, 0x300) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) lchown(&(0x7f0000000040)='./file0\x00', r5, r11) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @broadcast}, 0x10) close(r0) 15:43:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x188) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'gre0\x00', {0x2, 0x4e23, @local}}) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x303100, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000040)=0xfff, 0x4) 15:43:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x2, 0x400, 0xffff, 0x100, 0xfffffffffffffff7, 0x6, 0x20000000, 0x101}}}, 0x60) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 15:43:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x4, 0x51d00) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x2a) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r1) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/s\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r11 = socket$inet6(0xa, 0x2, 0x0) r12 = socket(0x100000000011, 0x2, 0x85) bind(r12, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83950118, r13}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'erspan0\x00', r13}) sendmsg$TEAM_CMD_NOOP(r9, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2400c000}, 0x24e, &(0x7f0000000e40)={&(0x7f0000001a00)={0x1c4, r10, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0xfffffd6f, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2c}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x1c4}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000012c0)=0xe8) getsockname$packet(r4, &(0x7f0000001340)={0x11, 0x0, 0x0}, &(0x7f0000001380)=0x14) r17 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r17, 0x10, &(0x7f0000000400)) fcntl$setstatus(r17, 0x4, 0x6100) r18 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r17, 0x0, 0x2) sendfile(r17, r18, &(0x7f0000000040), 0x8000fffffffe) writev(r17, &(0x7f0000000680), 0x0) r19 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002880)) setsockopt$inet6_IPV6_PKTINFO(r19, 0x29, 0x32, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000001480)=@can={0x1d, 0x0}, &(0x7f0000001500)=0x80) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000001780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80001400}, 0xc, &(0x7f0000001740)={&(0x7f0000001540)={0x1c4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r15}, {0x124, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xba6c}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r20}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x2401088d}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) [ 79.983901] device vet entered promiscuous mode [ 80.000172] device vet left promiscuous mode 15:43:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x2, 0x400, 0xffff, 0x100, 0xfffffffffffffff7, 0x6, 0x20000000, 0x101}}}, 0x60) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 15:43:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x165801) io_setup(0xb2d9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 15:43:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x2ee, 0x0, 0xf3a0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') io_setup(0x47, &(0x7f0000000280)=0x0) io_destroy(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r5, 0x0, r6) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x6f57, r0, &(0x7f0000000040)="c1f943c6f66f5ab40f30b72519b4f08e8ccab5c594a0ee637d33d1d6022683f3edfa334db6468ff18265da25c126b5fb3d3b4d0db773ba9b4c7afa1f59a9964a1fd93c64c78352638a689ab182a3dfae203386336d7ed54ee1b6c4e20e65864c2d794e59d6c17a69c988c9f816186e38c4e49342117f6b9134c68276e2694da2c6dd0479a832166aeba3c5f599410df6c4cbd2ed0a39587a29b98748edb61f392da64736d60bed31506028e04c8ecb5b879dfee5c3ca0f84", 0xb8, 0x9, 0x0, 0x1, r4}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x8, r5, &(0x7f0000000140)="c689f7b4214a", 0x6, 0x3926, 0x0, 0x1}]) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 15:43:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$inet6(r4, 0x0, &(0x7f0000000000), 0x80000) r6 = fcntl$dupfd(r0, 0x406, r5) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f000086fff4)) close(r7) 15:43:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:34 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24006098, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r5 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r5, 0x107, 0xa, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xf, 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = open$dir(&(0x7f0000000000)='./bus\x00', 0x101000, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r7, 0x0, r8) fcntl$dupfd(r6, 0x406, r7) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) geteuid() quotactl(0x0, 0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 15:43:34 executing program 5: r0 = eventfd2(0x87, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @dev={0xfe, 0x80, [], 0x14}, 0x3}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0xffffffe, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x5c001) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x4, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f00000003c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x17c) 15:43:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x80, r8, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x7}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x13}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:43:34 executing program 2: r0 = socket(0x10, 0x5, 0x0) write(r0, &(0x7f0000000140)="4d000000320007000000f4070e15f816a40007ed1000010008000100b7fc86ea0e8d3fed5a1f68bc7c51725b20058f2c5f7f65058a58209ec8f09c70227277449c6cc206748272482e8f03a92a", 0x4d) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'veth1_to_team\x00', {'ipddp0\x00'}, 0x1}) 15:43:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000140)=r7) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000000)=r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r12 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r12, 0x2081fc) r13 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r13, 0x0) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r13, &(0x7f0000000400)="ff", 0x1) 15:43:35 executing program 5: open(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r5, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_pts(r8, 0x20000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r9, 0x0, r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r11, 0x0, r12) recvfrom(r10, &(0x7f0000000100)=""/204, 0xcc, 0x8976a63022c2b5b8, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x4e22, @loopback}, 0x4, 0x2, 0x1, 0x4}}, 0x80) sendfile(r1, r2, 0x0, 0xa5cc554) 15:43:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) sendto$inet(r0, 0x0, 0x0, 0x200000ca, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0xa8, 0x3, 0x1}, 0x5}}, 0x18) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) recvfrom$inet(r0, 0x0, 0x98c2e669afef9535, 0x10120, 0x0, 0xffffffffffffff73) 15:43:37 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x121000, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x6}) dup3(r1, r0, 0x0) sysinfo(&(0x7f00000001c0)=""/198) r5 = dup(r0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffc01, 0x0, "c175793abb21d5c04128da76914722a361a279"}) 15:43:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) socket$inet6(0xa, 0xc, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace(0x10, r5) fallocate(0xffffffffffffffff, 0xc0fbf6951411f0c1, 0x1, 0x9) wait4(r5, 0x0, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r5) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, 0x0, 0x2fa}}], 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write(r6, &(0x7f0000000240)="86a7c3c771174bcd6b5c9af1fb70633d63fbb760e683845482a1ff97f8397bcff1801bbb2556459b405e6ab5951a366ab67e26d5fbe6b464c10fa74b57d81a7b97550ba7b7a9f7590ca523617954b6d9760169a78903597bf67ad340512c4dd7f76f80aa7088df", 0x67) 15:43:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r6 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000600)={0x0, 0x8000}) r9 = syz_open_pts(r8, 0x0) read(r9, &(0x7f0000000080)=""/11, 0xb) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r11, 0x200004) sendfile(r6, r11, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r11, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb0000000000000000000000004e2100004e20000700008000a20000", @ANYRES32=r7, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f000001000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e000300010000000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41, r5, r10}, {0xff, 0x20, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5}, {0x0, 0x401, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x0, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x9, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$packet(0x11, 0x2, 0x300) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) connect$inet6(r14, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r2, &(0x7f0000000100)) syncfs(0xffffffffffffffff) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 15:43:37 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$packet(0x11, 0x2, 0x300) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffffffffffbffffe) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:43:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x10, r1, 0x900d7000) r3 = accept(r0, &(0x7f0000000100)=@xdp, &(0x7f0000000000)=0x80) setsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000180)="647a1c5ac5894c21465aab76dc4dd63d5abf75a56807b7b5cdf00ad9bd0388194e7598a525190795f8cf05b3156f522097e7e53c6f70f5a7e47db35e92f40f0db4b3f999bb4a2e14630f504e77c66b516e570092acf093e575d1e0a1fe346689b36b7270d57d1d6eb413d22545b7bff4964adc33f1cf4543d8e035dc6c52f7936ef51997faac8dc5b08e31877a51138ec0c71ceb180f4b0eff79d96ed9bc5b8f14a3b77a003432a386edb8cf634c5d1acea305b49b36c4e90922871514c1fe0171673770d8b520c4ee918c", 0xcb) 15:43:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendfile(r10, r11, 0x0, 0x80001d00c0d0) 15:43:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:38 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socket$key(0xf, 0x3, 0x2) epoll_create(0x409) dup(r3) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c224368000061d21de5acb74d63da32ab1a2f3a07796ec1d94475c12391c547a7dfc331548362aeef12ffad26e276528a128ccb30f1f2f8ff979439a1d3a99c3514030182f54469f2045143a4d7a771c66bb1e590cf9294b36f941c6bd5985a"], 0xa}}, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x0, 0x20, 0x1, r7}) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) 15:43:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:40 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x80100) pipe(0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000740)) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r4 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x84) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) write$P9_RLERROR(r4, 0x0, 0x0) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r0) sendfile(r2, r3, 0x0, 0x80000001) 15:43:40 executing program 4: fchdir(0xffffffffffffffff) socketpair(0xf, 0x3, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000500)) mknodat(r0, &(0x7f0000000440)='./bus\x00', 0xa100, 0x401) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(r1, 0x4b37) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) getgroups(0x4, &(0x7f0000000680)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff]) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r4, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="dcb0cda11afe5c7f08cbd1bf943d3e63", 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000000a) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:43:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendfile(r10, r11, 0x0, 0x80001d00c0d0) 15:43:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendfile(r10, r11, 0x0, 0x80001d00c0d0) 15:43:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:41 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x80100) pipe(0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000740)) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r4 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x84) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) write$P9_RLERROR(r4, 0x0, 0x0) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r0) sendfile(r2, r3, 0x0, 0x80000001) 15:43:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:41 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x80100) pipe(0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000740)) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r4 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x84) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) write$P9_RLERROR(r4, 0x0, 0x0) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r0) sendfile(r2, r3, 0x0, 0x80000001) 15:43:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendfile(r10, r11, 0x0, 0x80001d00c0d0) 15:43:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:43 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:43 executing program 4: fchdir(0xffffffffffffffff) socketpair(0xf, 0x3, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000500)) mknodat(r0, &(0x7f0000000440)='./bus\x00', 0xa100, 0x401) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(r1, 0x4b37) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) getgroups(0x4, &(0x7f0000000680)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff]) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r4, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="dcb0cda11afe5c7f08cbd1bf943d3e63", 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000000a) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:43:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x4a9, 0xdf, "2258ebc28ff39d294514c0ddcda2bbddab100274595298afab2ea3a70e0cc2557eae64e983cd2583b498aef8ec6280d9d90c476b1027af528f2989ad9c9c05c6abee49d1f0d8d529ea03736b12abef2cd8d23988fa129f3a23ba7e020f4025b8b37da0ba32d5d4cffe1c05af43e9255f78b3bead1ff98fbd7774a6ce9ac7305df1ac1ff4a54243524b5df6b587ccc3b7b26613914c62c2f6f02eb2205dc19fa40733c411a1a8fc1bcdf9f971fa34ca6ad4a78851588590eb6e984914fc1cc8ccee70da260dac6c6b70ce2b268726b5846ffdfc07f10abeb2c40800b8cb793c"}, 0xe9, 0xa2420bca3272096f) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendfile(r10, r11, 0x0, 0x80001d00c0d0) 15:43:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110003) lseek(r6, 0x0, 0x3) r7 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x20008) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r9 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) setsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r10}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r5, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r5, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r10, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r5, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x4, 0x1}}, @xdp={0x2c, 0x9, r5, 0x1d}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e20, 0x1}}, 0x1, 0x0, 0x0, 0x0, 0xfff9, 0x0, 0x0, 0x2, 0x81}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000d00)={0x0, @hci={0x1f, r4, 0x1}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, @can={0x1d, r11}, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401, 0x4, 0x1000}) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000eb9327c9df3cfc392a1206003dd40950f4675103000000ade88081128ac70735f3620835", @ANYRES16=r12, @ANYBLOB="00022bbd7000fbdbdf25020000000c000200ff7f0000000000000c000300c7040000000000000c0008000100008000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) [ 92.992993] input: syz1 as /devices/virtual/input/input6 [ 93.123249] input: syz1 as /devices/virtual/input/input7 15:43:46 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:46 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000580)=""/250, 0xfa) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x4) lseek(r6, 0xffffffffff000001, 0x4) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r7 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r8, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r7, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 15:43:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb7, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000004340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="995cc5da08d1af2d8103402afc46676af73626b67861f8d3e3cb691d4a7325b42990501984fd300757448865ca05daa7ab0bcd563df526bd95706a1483a4affcb753bf48d373541ba2af92ba8a93feb1588afae2cee54d8dcbd2ebced09605af2d0f73c66221ea325d79dbbd660fb4249854bd104fc090abc4d04f1491c4c911f6b0afeb718f5dab97ef22d00202dbe60dbcaeb32563b9ff922f0cd9c1c64ecb6eb2bbb4448a1c31fce843a9d13826b3b1c91805c9734def1f81a5152ca1ed36099c750e6b2928795b858595295efb8e2eb0ddc3ae9e3e1de0d08d877b9d14eb", 0xe0}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000000)="4a00d633113b0115e6d3aefbb87de58cad0d5ffe53ba2fe6dace8bfbee1f8f5667fb91019a8694782ef3950c3d5f5ced7f48fa9ed866e291732a8d917fbce7bda545902a16acd0642e14ec3ce37cf97f281d9ac7200c2c15ad3798d8bea214de55", 0x61}], 0x3, 0xffffffffffff3dac) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)="66544ae5fe1c46789dac2e9b895a67b3a2ecccdeba74ae0583faf57d4332862fca370d29a800da601abf4a07f130ce4d892c1efbaf92a0473da9c0b491b064fc9a1e1c844fdeaf3c1e574375cb7142521dd4e47e26b8efa4cd65818bb732e0fa8c518712ee910988099d11379fb64f4c2094b058f75b06", 0x77, r0}, 0x68) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000400)={0x1f}, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000440)={{0x2, 0x4e21, @loopback}, {0x6, @random="7d748bc9f46c"}, 0x4, {0x2, 0x4e22, @remote}, 'teql0\x00'}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "18cdb9e91dde24dd", "49bf7f3589f744c53ade64dfdcdda38a19ba223d5690b7b5a2172b2035aa58b1", "7f9f0c63", "0fd1bdcae8d771e5"}, 0x38) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000003c0)) 15:43:46 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000180)=""/204, 0xcc) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x100000}, 0xc) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x117996e7fff2e73c, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x15, 0x901, 0x0, 0x0, {0xa}, [@nested={0xe, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) 15:43:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 15:43:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x1b005b50) pipe(&(0x7f00000017c0)={0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYRES64=0x0, @ANYRESHEX], 0x22) setitimer(0x1, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) pipe2$9p(&(0x7f0000001200)={0xffffffffffffffff}, 0x4000) write(r10, &(0x7f00000011c0), 0x57622da8) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r12 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x01\x00', 0x2, 0x0) dup2(r12, r1) sendfile(r8, r11, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r13 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/s\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000011c0)='team\x00') r14 = socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'gre0\x00', r15}) sendmsg$TEAM_CMD_NOOP(r13, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001380)) r16 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r16, 0x10, &(0x7f0000000400)) r17 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r16, r17, &(0x7f0000000040), 0x8000fffffffe) writev(r16, &(0x7f0000000680), 0x0) r18 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001300)=0x16f) setsockopt$inet6_IPV6_PKTINFO(r18, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r19}, 0x14) getsockname(0xffffffffffffffff, &(0x7f0000001480)=@can, &(0x7f0000001500)=0x80) 15:43:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 15:43:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:47 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x10}) write$P9_RLERRORu(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfffffcb7) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:43:47 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:49 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:49 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000000)=ANY=[@ANYRES32], 0x2ca) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) write$FUSE_LK(r4, &(0x7f0000000140)={0x28, 0x74e52fee8427f3ed, 0x6, {{0x8001, 0x4, 0x0, r6}}}, 0x28) sendfile(r3, r4, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000540)={0xffffffffffffffff}) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x120000}, 0xc, 0x0}, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) lsetxattr$smack_xattr_label(0x0, 0x0, &(0x7f0000000200)={'./cgroup.cpu\x00'}, 0xe, 0x0) 15:43:49 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x8, 0x800000003, 0xa) pipe(&(0x7f0000000180)) setsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000040)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) fcntl$dupfd(r3, 0x80c, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) personality(0x4100001) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="070100009200000e00000000000000000000000000000000080000000000000005299b83c3b3b2669e582480fd860c71e609cd4ce67e0cf29516ad929f3f7794cc5c934fc9032073e346041928e8a43e04e26f8c847f17b8e97b4fe4b4cadc22b5551bc3967fbfa1"], 0x22) ioctl$TCGETA(r6, 0x5405, &(0x7f00000000c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:43:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) fcntl$dupfd(r11, 0x0, r12) 15:43:49 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000600)="ba26dad8000200000000000024d3fb1bc8ee66a7b7147076ea563beebc99c49bc8c0b00d4c5fe0b0427974604d8e63e29bf3", 0x32, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2001000000800) 15:43:50 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000600)="ba26dad8000200000000000024d3fb1bc8ee66a7b7147076ea563beebc99c49bc8c0b00d4c5fe0b0427974604d8e63e29bf3", 0x32, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2001000000800) 15:43:50 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:50 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000600)="ba26dad8000200000000000024d3fb1bc8ee66a7b7147076ea563beebc99c49bc8c0b00d4c5fe0b0427974604d8e63e29bf3", 0x32, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2001000000800) 15:43:50 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000600)="ba26dad8000200000000000024d3fb1bc8ee66a7b7147076ea563beebc99c49bc8c0b00d4c5fe0b0427974604d8e63e29bf3", 0x32, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2001000000800) 15:43:50 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:50 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:52 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:52 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000600)="ba26dad8000200000000000024d3fb1bc8ee66a7b7147076ea563beebc99c49bc8c0b00d4c5fe0b0427974604d8e63e29bf3", 0x32, 0x0) 15:43:52 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:52 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) add_key(&(0x7f00000005c0)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000600)="ba26dad8000200000000000024d3fb1bc8ee66a7b7147076ea563beebc99c49bc8c0b00d4c5fe0b0427974604d8e63e29bf3", 0x32, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2001000000800) 15:43:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) fcntl$dupfd(r11, 0x0, r12) 15:43:52 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000440)={0x2, 0x7, 0x7, 0x5, 0x4, 0x230}) ioperm(0x7, 0x100, 0xfffffffffffffffc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r1 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000100000000000000040800000000000010000000010000002000000000000000bb1fefa75f06bfbc2b3ea47a37d102e6958b9ed24e7879a9a538ea9a90ae0cce9ff04bd674"], 0x24, 0x0) fgetxattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x10) r2 = gettid() r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) bind(r3, &(0x7f00000003c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x3}}, 0x80) clone(0x60000000, 0x0, 0x0, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x202400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000140), 0x4) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r8, 0x80207011, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) ptrace(0x10, r2) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000300)={0xc, 0x1f, 0x12, 0x12, 0x0, 0x803, 0x2, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0xd637abfbe4262efc, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KDMKTONE(r11, 0x4b30, 0x6) 15:43:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xc) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000140)=""/137, 0x89}], 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000240)={0x7fff, 0x5, 0x7, 0x5, 0x80, 0x8}) 15:43:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:53 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:53 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:53 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000440)={0x2, 0x7, 0x7, 0x5, 0x4, 0x230}) ioperm(0x7, 0x100, 0xfffffffffffffffc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r1 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000100000000000000040800000000000010000000010000002000000000000000bb1fefa75f06bfbc2b3ea47a37d102e6958b9ed24e7879a9a538ea9a90ae0cce9ff04bd674"], 0x24, 0x0) fgetxattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x10) r2 = gettid() r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) bind(r3, &(0x7f00000003c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x3}}, 0x80) clone(0x60000000, 0x0, 0x0, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x202400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000140), 0x4) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r8, 0x80207011, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) ptrace(0x10, r2) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000300)={0xc, 0x1f, 0x12, 0x12, 0x0, 0x803, 0x2, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0xd637abfbe4262efc, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KDMKTONE(r11, 0x4b30, 0x6) 15:43:55 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) 15:43:55 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000440)={0x2, 0x7, 0x7, 0x5, 0x4, 0x230}) ioperm(0x7, 0x100, 0xfffffffffffffffc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) r1 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000100000000000000040800000000000010000000010000002000000000000000bb1fefa75f06bfbc2b3ea47a37d102e6958b9ed24e7879a9a538ea9a90ae0cce9ff04bd674"], 0x24, 0x0) fgetxattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x10) r2 = gettid() r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) bind(r3, &(0x7f00000003c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x3}}, 0x80) clone(0x60000000, 0x0, 0x0, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x202400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000140), 0x4) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r8, 0x80207011, &(0x7f0000000100)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xe8) ptrace(0x10, r2) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000300)={0xc, 0x1f, 0x12, 0x12, 0x0, 0x803, 0x2, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0xd637abfbe4262efc, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x2, 0x300) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KDMKTONE(r11, 0x4b30, 0x6) 15:43:55 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) fcntl$dupfd(r11, 0x0, r12) 15:43:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f00000001c0)=0x2001, 0xfe) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x3, 0x130) ptrace$setopts(0x4206, r4, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r6 = socket$packet(0x11, 0x2, 0x300) r7 = fcntl$dupfd(r5, 0x0, r6) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0xaa, [], 0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/170}, &(0x7f0000000080)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat(r7, &(0x7f0000000040)='./file0\x00', 0x10000, 0x20) signalfd4(r8, &(0x7f00000000c0)={0x9}, 0x8, 0x1000) tkill(r4, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:43:56 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000ff4c00000000000000000000000000000000004000000000000000000000000000000000000000000080010000000000000000000000000000000000000000559630c100"/120], 0x78) 15:43:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r4, 0x5) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000280)=0x54) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_procs(r5, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x90d56fd68771678a, 0x4000030, r7, 0xfa763000) write(r6, &(0x7f00000001c0), 0xfffffef3) r8 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) read(r5, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x2) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 15:43:56 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="cd80f2c1269900cad16f25c59d34690afd6516336d47"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @remote}, &(0x7f0000000200)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f00002004000010075f401006c625f686173685f73746174730000000000000000000000000000000000000008000c000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r10, 0x0, r11) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x18c, r2, 0xc20, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x170, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0x80, 0xfb, 0x93}, {0x3f, 0x81, 0x8, 0x10000}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x1}, 0x10004010) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86800) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r13}) tkill(r1, 0x37) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:43:56 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) rt_sigaction(0xf, &(0x7f0000000280)={&(0x7f00000001c0)="c4613a5dc38f4978c349c864f3456dc441f9d5e0c461fa5b188f897880c3c4a165685af3c48209913c596cc44189f6af99899999", {0x4}, 0x50000002, &(0x7f0000000200)="c4e18d5ec6a0312e809200000000663ef3420f1eca0fbce6c4c1de5cba00000000c4021d9826c40355428faf0000000b65c1d400f31d00000000c482e1bfa60fbd5c24"}, &(0x7f0000000340)={&(0x7f00000002c0)="f2420ff0038f8a4812044198c208e066f2430f79c643cf42dbded970f266410f3a0b742700abc4a139edac4a07080000c481787743ef", {}, 0x0, &(0x7f0000000300)="c402f93424da3ef2430f7c55246766470ff4080f0f656fb4360f0f9e0d000000948fa808957901eb6766440fded4c421996709c4e3654435329200000bd9ee"}, 0x8, &(0x7f0000000380)) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 15:43:58 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) 15:43:58 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:58 executing program 5: unshare(0x20600) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) r8 = geteuid() setresuid(r6, r7, r8) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f00000084c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 15:43:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:43:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) fcntl$dupfd(r11, 0x0, r12) 15:43:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r4, 0x0, r5) fchdir(r0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r6, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, 0x0, 0x0) read(r7, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r9, 0x0, 0x8000fffffffe) r10 = memfd_create(&(0x7f00000003c0)='u', 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r11, 0x29, 0x40, 0x0, 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r10, 0x0, &(0x7f0000000080)="0a5cc807") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r6, r9, 0x0, 0xa5cc554) 15:43:59 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:43:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:43:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:44:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:44:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:44:02 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) 15:44:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$packet(r6, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0xfc25d750e4a6892e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$packet(0x11, 0x2, 0x300) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000840)=0xe8) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000880)={r11, 0x1, 0x6, @local}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_tcp_buf(r12, 0x6, 0x0, &(0x7f0000000140)=""/110, &(0x7f00000001c0)=0x6e) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) mlock2(&(0x7f0000810000/0x2000)=nil, 0x2000, 0x0) 15:44:02 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 #'], 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 15:44:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x4) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 15:44:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r1 = open(0x0, 0x475100, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r3, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0xc, 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r7 = memfd_create(&(0x7f00000003c0)='u', 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r8, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r7, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000000e0bdb6030000000000000002000000b9000000070000000000000000000000070000000000000000120000e6ff0000020000000000000000002b791e29000000000000fdfffffbffffffff82cc498500000000000000000000400000f718010000000000000000000000000000000000000000000000000000f50000000000ffff770000000000010001000000400000060000000000000000000000000000000000000000000000000008000000000000000c00000000000000560c0000000000000000005b0d0000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000000000000003cdb800000000000000000000000000089001100000000007f000000000000000500000000000000000000000000000000000000000000000001010000000400000200000000000000d7000000000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af613f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec83843993b880409b572c32cf483d45165c87312c844eba724c90c8b2b896ccdefcac5b8d52fead585a000000006fadcf7420a284e11c58417b4095ae7c73cdccba0468c926622f706b1a10a50d158b8b2a83724db0c7e927c0bf4d4801b1d686fc469a313046c87415ed7e27687f8425f9135bd7d07cf192a15f9ba839fd8d5dc51b0a40cbc46d899147b04db95ac845736c21298cd5544461ca766d96b883d61043d4b6a1881e7fa8c0aa2bd337a86ff7c08139314bfab8dd473586d85526025ea59f1bbd49ff502e501f051285d8ce3e29930f07d34f16d95893f73c51111265db411e00"/641]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 15:44:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000000c0)={'ip6tnl0\x00', {0x2, 0x4e20, @loopback}}) r5 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) write$FUSE_IOCTL(r6, &(0x7f0000000080)={0x20}, 0x20) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r6, 0x10099b3) sendfile(r1, r6, 0x0, 0x88000fc000000) 15:44:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:44:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = fcntl$dupfd(r1, 0x203, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r8) r9 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$packet(0x11, 0x2, 0x300) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = fcntl$dupfd(r12, 0x0, r9) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r13, 0x6, 0x1a, &(0x7f0000000200)=""/251, &(0x7f0000000040)=0xfb) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@dev, 0x1, r6}) 15:44:02 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)) 15:44:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) sendto$inet6(r1, &(0x7f0000000140)="c271df8a62d407eefe925b9adc207bfe0372b713db44093711105bc74d7294546b77617ea7896a7db9a69cd20fbef9a272ee96fbb97c3bd005f69572bfc99f8f3c37c6d167ba53b442f66eca9385868a678d4f1ffb4ff6eb699d93530bf32064d2d38667695e67060cc4d46769e1e6ecfa82460d8f37fffedd8b836c8c4f305b85848009c092c4e87478d3fe597d1d5d0d7efdf4624b46f178caf2ecd8d0a0d01c43c301db512728e4", 0xa9, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @ipv4={[], [], @empty}, 0xffff}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x22) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="1f000000dda47ca50000eb00"], 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x64d, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, 0x2c6) [ 111.259785] syz-executor.4 (3591) used greatest stack depth: 23216 bytes left 15:44:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:03 executing program 5: socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0x353cb77f1772204f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000380)={@mcast2, 0x140, r7}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r7}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r2, @ANYBLOB="9800020040000100240000006d6f6465000000000000000000000000000000000000000000000000000000000800030007000000180004006c6f616462616c616e63", @ANYRES32=r2, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r7, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000280)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) fchdir(0xffffffffffffffff) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x46000) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r12 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r12, 0x10099b7) fallocate(r9, 0x4000000000000010, 0x8000, 0x7ffe) r13 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r8, r13, 0x0, 0x8400fffffffb) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r14, 0x0, r15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = socket$packet(0x11, 0x2, 0x300) r18 = fcntl$dupfd(r16, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = dup2(0xffffffffffffffff, r18) write$P9_RWSTAT(r19, &(0x7f00000002c0)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$packet(0x11, 0x2, 0x300) r22 = fcntl$dupfd(r20, 0x0, r21) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r22, 0x29, 0x20, &(0x7f0000000040)={@local, 0x6, 0x3, 0x2, 0x1, 0x8, 0x3}, 0x20) bind(r14, &(0x7f0000000140)=@un=@abs={0x3, 0x0, 0x4e20}, 0x80) 15:44:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) readv(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/204, 0xcc}], 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 15:44:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 15:44:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/186, 0xba}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 15:44:05 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="34f249b49ced7c7583c5b8b1bca882b9e10586514f7a06a30c8c4facde7b77a47242867932b0d2f4cf4834a0e60dc45f907ddb3cf01e5e6fbaa9b4688af713f657e9df20e97fdd04102dbb7cfcb6c14affe3ccb34f54c2a776d7b8132f5db4c27eb83e5cea426ddb4642eca3b7375cda3174d4ff779b77f9b9645443b6284a0a0c2919ce32", 0x1, 0x4080, 0x0, 0xfeab) 15:44:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d04000/0x2000)=nil, 0x2000, 0xe000, 0x3, &(0x7f0000fc3000/0xe000)=nil) 15:44:05 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x2050) 15:44:05 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:44:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v'}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x800000000002e) wait4(0x0, 0x0, 0x0, 0x0) 15:44:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00\x03\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe, 0x0, 0xdd5}}) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 15:44:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000380)="e4", 0x1}], 0x2}}], 0x1, 0x0) 15:44:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r1, &(0x7f0000000680), 0xc) 15:44:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) [ 116.681329] audit: type=1400 audit(1575042248.457:13): avc: denied { connect } for pid=3711 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:44:08 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:44:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0x3a, 0x1, &(0x7f0000000000)="fa", 0x1) 15:44:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000200000005e8000000000000"], 0x18}}], 0x1, 0x0) 15:44:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'bond_slave_0\x00'}) 15:44:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@multicast2, @rand_addr=0x1}, 0xc) 15:44:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @random="364b1f1a5dd7", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:44:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e21", 0x3a}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:44:11 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 15:44:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:11 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40000000000006) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x1f, r3, 0x0, 0x0) 15:44:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:44:11 executing program 4: r0 = epoll_create(0x4) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 15:44:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:11 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$P9_RAUTH(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r0}, {}, {r2, 0x4}], 0x3, 0x0) 15:44:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @random="364b1f1a5dd7", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @empty, @broadcast}}}}, 0x0) 15:44:12 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) syz_open_procfs(0x0, 0x0) mlockall(0x3) 15:44:12 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x84a, 0xfd38) syz_emit_ethernet(0x2a, &(0x7f0000000680)={@random="031ed6583466", @random="810f349a1b3e", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @dev}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0200dd", 0x0, "f53475"}, "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"}}}}}, 0x0) 15:44:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0xffffffffffffff0a, 0x9, [{0x0, 0xd, "60a04467eb2ab029e11f6f"}]}, @end]}}, @udp={0x4e20, 0x0, 0x3e, 0x0, [], "3d98d3a3dbdcaf00b0bec909a94c99cda4cd6beb2ffe50e6425665d9d574898c2f31aadc4e4969125c9a13e7a46ba111f9a011fdb7624eb05288c3b1d6fa563b10306f76dcb5a7abe17a0847a3f597b5fb2d6391e6d311a4ef85"}}}}}, 0x0) 15:44:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) 15:44:12 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fchdir(r1) tkill(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 15:44:14 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40000000000006) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x1f, r3, 0x0, 0x0) 15:44:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:14 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0) 15:44:14 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) poll(&(0x7f0000001400)=[{r2}], 0x1, 0xde) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) dup2(r4, r2) dup3(r0, r1, 0x0) 15:44:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:44:14 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:15 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) read(r1, 0x0, 0x0) 15:44:15 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}}}}}}, 0x0) 15:44:15 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) 15:44:15 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_open_procfs(0x0, 0x0) 15:44:15 executing program 4: 15:44:15 executing program 4: 15:44:18 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40000000000006) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x1f, r3, 0x0, 0x0) 15:44:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:18 executing program 4: 15:44:18 executing program 5: 15:44:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 15:44:18 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:18 executing program 4: 15:44:18 executing program 5: 15:44:18 executing program 4: 15:44:18 executing program 5: 15:44:18 executing program 4: 15:44:18 executing program 5: 15:44:21 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:21 executing program 4: 15:44:21 executing program 5: 15:44:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) 15:44:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:44:21 executing program 5: 15:44:21 executing program 4: 15:44:21 executing program 5: 15:44:21 executing program 4: 15:44:21 executing program 5: 15:44:21 executing program 4: 15:44:24 executing program 4: 15:44:24 executing program 5: 15:44:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) 15:44:24 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:24 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:44:24 executing program 4: 15:44:24 executing program 5: 15:44:24 executing program 4: 15:44:24 executing program 5: 15:44:24 executing program 4: 15:44:24 executing program 5: 15:44:24 executing program 4: 15:44:24 executing program 5: 15:44:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110003) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x20008) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r7 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r8}) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r8}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r3, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r3, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r8, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:44:27 executing program 5: 15:44:27 executing program 4: 15:44:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r7}, 0xc) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 15:44:27 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:27 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:44:27 executing program 5: 15:44:27 executing program 4: 15:44:27 executing program 5: 15:44:27 executing program 4: 15:44:27 executing program 5: 15:44:27 executing program 4: 15:44:27 executing program 5: 15:44:27 executing program 4: 15:44:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:27 executing program 5: 15:44:30 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:30 executing program 4: 15:44:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 15:44:30 executing program 5: 15:44:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:30 executing program 5: 15:44:30 executing program 4: 15:44:30 executing program 5: 15:44:30 executing program 4: 15:44:30 executing program 5: 15:44:30 executing program 4: 15:44:33 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:33 executing program 5: 15:44:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:33 executing program 4: 15:44:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 15:44:33 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:33 executing program 4: 15:44:33 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 15:44:33 executing program 4: 15:44:33 executing program 4: 15:44:33 executing program 4: 15:44:33 executing program 4: 15:44:36 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r7}, 0xc) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 15:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 15:44:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 15:44:36 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) [ 145.282216] syz-executor.5 (4069) used greatest stack depth: 22960 bytes left [ 145.289589] syz-executor.4 (4072) used greatest stack depth: 22944 bytes left 15:44:39 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:39 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:39 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40000000000006) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x1f, r3, 0x0, 0x0) 15:44:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 15:44:39 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x0, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 15:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x0, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x0, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x0, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:45 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 15:44:45 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:45 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 15:44:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:48 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20008) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 15:44:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:48 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40000000000006) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ptrace$cont(0x1f, r3, 0x0, 0x0) 15:44:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:48 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:51 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:44:51 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40000000000006) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ptrace$cont(0x1f, r3, 0x0, 0x0) 15:44:51 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:51 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, 0x0, 0x0, 0x0) 15:44:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x3) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:44:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, 0x0, 0x0, 0x0) 15:44:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, 0x0, 0x0, 0x0) 15:44:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00), 0x0, 0x0) 15:44:54 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00), 0x0, 0x0) 15:44:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:44:54 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40000000000006) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ptrace$cont(0x1f, r3, 0x0, 0x0) 15:44:54 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:44:54 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:44:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006d00), 0x0, 0x0) 15:44:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:44:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:44:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 15:44:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 15:44:57 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:44:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 15:44:57 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:44:57 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:44:57 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:44:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:44:58 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 15:44:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffeac) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20008) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r8 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x238) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r9}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001000)=ANY=[@ANYBLOB="000128bd7000fedbdf25020000000800", @ANYRES32=r4, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r9, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7a4e0df586cc3ecb12010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e62fdc79905db5f0fb4179ac6ea9b2a7c471430e9c107b9a9be47b1b00", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6}, 0x10) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 15:44:59 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)) 15:44:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:00 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:00 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:00 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:45:00 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:45:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:02 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)) 15:45:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:03 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:03 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:03 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:45:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x7, r1, 0x0, 0x0) 15:45:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:03 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:05 executing program 4: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) pipe(&(0x7f0000000440)) 15:45:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 15:45:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:06 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:06 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:45:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x7, r1, 0x0, 0x0) 15:45:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:06 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:06 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:07 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 15:45:08 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:45:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 15:45:09 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40000000000006) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:09 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:45:09 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) openat(r2, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x17f) r3 = gettid() clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x400, 0x0, 0x48}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) 15:45:09 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000820}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01002c1e2c00fddb7325010000000000002001410000001800170000001e6e57d9427564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x48055}, 0x40000) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2cb84368ea5ae6f1cd80163465101b4867eb85af4f73c8e0325ac8d739172f507b92ab516d4ab23999ded16a3474f11a925a7fca30a9f0f1a53b6a9b91ef94d948810f5711a53581267f00000082425895720ac4e5911e53d359694cc6aa0fbdfeed7789aa3ad210e18af04bfd7db64ee06db531ee0cda47a385b514ae6088fd29b15abd7c72aeeb90246f11837e79d349948987e6b14d23f6ed3a95ee3707e0feea11"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ptrace$cont(0x7, r1, 0x0, 0x0) [ 421.675122] INFO: task syz-executor.1:2112 blocked for more than 140 seconds. [ 421.682428] Not tainted 4.4.174+ #4 [ 421.686740] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 421.694716] syz-executor.1 D ffff8801c310f648 25744 2112 1 0x00000004 [ 421.702202] ffff8801c310f648 ffff8801d5c70000 bfa86976aaa3af29 ffff8801d5c70000 [ 421.710270] 0000000000000001 ffff8801d5c70800 ffff8801db61f180 ffff8801db61f1a8 [ 421.718450] ffff8801db61e898 ffffffff82e151c0 ffff8801d5c70000 ffffed0038621001 [ 421.726561] Call Trace: [ 421.729130] [] schedule+0x99/0x1d0 [ 421.734643] [] schedule_preempt_disabled+0x13/0x20 [ 421.741242] [] mutex_lock_nested+0x3c2/0xb80 [ 421.747328] [] ? lo_open+0x1d/0xb0 [ 421.752526] [] ? mutex_lock_nested+0x645/0xb80 [ 421.758774] [] ? __blkdev_get+0x10c/0xdf0 [ 421.764581] [] ? debug_lockdep_rcu_enabled+0x13/0xa0 [ 421.772847] [] ? mutex_trylock+0x500/0x500 [ 421.778777] [] ? disk_get_part+0x158/0x2c0 [ 421.784653] [] ? loop_unregister_transfer+0x90/0x90 [ 421.791320] [] lo_open+0x1d/0xb0 [ 421.796346] [] __blkdev_get+0x2ae/0xdf0 [ 421.801957] [] ? __blkdev_put+0x840/0x840 [ 421.807771] [] ? trace_hardirqs_on+0x10/0x10 [ 421.813817] [] blkdev_get+0x2e8/0x920 [ 421.819287] [] ? bd_may_claim+0xd0/0xd0 [ 421.824899] [] ? bd_acquire+0x8a/0x370 [ 421.830451] [] ? _raw_spin_unlock+0x2d/0x50 [ 421.836444] [] blkdev_open+0x1aa/0x250 [ 421.841964] [] do_dentry_open+0x38f/0xbd0 [ 421.847814] [] ? __inode_permission2+0x9e/0x250 [ 421.854136] [] ? blkdev_get_by_dev+0x80/0x80 [ 421.860263] [] vfs_open+0x10b/0x210 [ 421.865561] [] ? may_open.isra.0+0xe7/0x210 [ 421.871519] [] path_openat+0x136f/0x4470 [ 421.877384] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 421.883702] [] ? may_open.isra.0+0x210/0x210 [ 421.890314] [] ? trace_hardirqs_on+0x10/0x10 [ 421.896412] [] do_filp_open+0x1a1/0x270 [ 421.902037] [] ? trace_hardirqs_on+0x10/0x10 [ 421.908384] [] ? user_path_mountpoint_at+0x50/0x50 [ 421.915061] [] ? __alloc_fd+0x1ea/0x490 [ 421.920678] [] ? _raw_spin_unlock+0x2d/0x50 [ 421.926670] [] do_sys_open+0x2f8/0x600 [ 421.932372] [] ? mntput+0x66/0x90 [ 421.937512] [] ? filp_open+0x70/0x70 [ 421.942876] [] ? SyS_mkdirat+0x164/0x250 [ 421.949484] [] ? task_work_run+0x251/0x2b0 [ 421.956453] [] ? SyS_mknod+0x40/0x40 [ 421.961801] [] ? int_ret_from_sys_call+0x52/0xa3 [ 421.968235] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 421.975102] [] SyS_open+0x2d/0x40 [ 421.980189] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 421.986800] 2 locks held by syz-executor.1/2112: [ 421.992153] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xdf0 [ 422.001796] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1d/0xb0 [ 422.010728] Sending NMI to all CPUs: [ 422.014712] NMI backtrace for cpu 0 [ 422.018371] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #4 [ 422.024603] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 422.030701] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 422.039123] RSP: 0018:ffffffff82e07db0 EFLAGS: 00000246 [ 422.044655] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 422.052011] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff82e15a84 [ 422.059344] RBP: ffffffff82e07de0 R08: 0000000000000000 R09: 0000000000000000 [ 422.066648] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 422.073950] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 422.081290] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 422.089554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 422.095446] CR2: 00007fc659bd8000 CR3: 00000001d74eb000 CR4: 00000000001606b0 [ 422.102709] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 422.109999] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 422.120523] Stack: [ 422.122649] ffffffff81020b16 ffffffff82e00000 0000000000000000 ffffffff82e08000 [ 422.130209] dffffc0000000000 ffffffff82e00000 ffffffff82e07df0 ffffffff81022d50 [ 422.137764] ffffffff82e07e08 ffffffff811eb4c8 0000000000000000 ffffffff82e07ed0 [ 422.145411] Call Trace: [ 422.147978] [] ? default_idle+0x56/0x3d0 [ 422.153846] [] arch_cpu_idle+0x10/0x20 [ 422.159404] [] default_idle_call+0x48/0x70 [ 422.165293] [] cpu_startup_entry+0x6d1/0x810 [ 422.171685] [] ? complete+0x18/0x70 [ 422.177049] [] ? call_cpuidle+0xe0/0xe0 [ 422.182658] [] ? schedule+0xab/0x1d0 [ 422.188035] [] rest_init+0x190/0x199 [ 422.193383] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 422.201468] [] start_kernel+0x64a/0x67e [ 422.207107] [] ? thread_stack_cache_init+0xb/0xb [ 422.213488] [] ? early_idt_handler_array+0x120/0x120 [ 422.220257] [] ? early_idt_handler_array+0x120/0x120 [ 422.227028] [] x86_64_start_reservations+0x29/0x2b [ 422.233583] [] x86_64_start_kernel+0x137/0x15a [ 422.239827] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 422.258833] NMI backtrace for cpu 1 [ 422.262437] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 422.268845] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 422.274890] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 422.284441] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 422.289899] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 422.297262] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 422.304819] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 422.312213] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 422.319753] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 422.327055] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 422.335391] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 422.341258] CR2: 00007f6ef1051000 CR3: 00000001d74eb000 CR4: 00000000001606b0 [ 422.348635] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 422.355912] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 422.363159] Stack: [ 422.365315] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 422.372831] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 422.380473] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 422.388157] Call Trace: [ 422.390725] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 422.397153] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 422.404498] [] ? print_lock+0xa8/0xab [ 422.409979] [] ? irq_force_complete_move+0x330/0x330 [ 422.416746] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 422.423735] [] watchdog.cold+0xd3/0xee [ 422.429333] [] ? watchdog+0xac/0xa00 [ 422.435497] [] ? reset_hung_task_detector+0x20/0x20 [ 422.442937] [] kthread+0x273/0x310 [ 422.448143] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 422.454947] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 422.461321] [] ? finish_task_switch+0x1e1/0x660 [ 422.467683] [] ? finish_task_switch+0x1b3/0x660 [ 422.475541] [] ? __schedule+0x7af/0x1ee0 [ 422.481863] [] ? __schedule+0x7a3/0x1ee0 [ 422.487595] [] ? __schedule+0x7af/0x1ee0 [ 422.493290] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 422.500012] [] ret_from_fork+0x55/0x80 [ 422.505552] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 422.512281] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 422.531435] Kernel panic - not syncing: hung_task: blocked tasks [ 422.537592] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 422.544060] 0000000000000000 54283e1093807b76 ffff8800001d7c60 ffffffff81aad1a1 [ 422.552096] ffff8801d5c70000 ffffffff82872120 dffffc0000000000 0000000000000002 [ 422.560127] 00000000003fff9d ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 422.568179] Call Trace: [ 422.571180] [] dump_stack+0xc1/0x120 [ 422.576885] [] panic+0x1b9/0x37b [ 422.581930] [] ? add_taint.cold+0x16/0x16 [ 422.587972] [] ? nmi_trigger_all_cpu_backtrace+0x3e1/0x490 [ 422.595250] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 422.602504] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 422.609759] [] watchdog.cold+0xe4/0xee [ 422.615271] [] ? watchdog+0xac/0xa00 [ 422.620699] [] ? reset_hung_task_detector+0x20/0x20 [ 422.627467] [] kthread+0x273/0x310 [ 422.634284] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 422.640941] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 422.647259] [] ? finish_task_switch+0x1e1/0x660 [ 422.654340] [] ? finish_task_switch+0x1b3/0x660 [ 422.660646] [] ? __schedule+0x7af/0x1ee0 [ 422.666332] [] ? __schedule+0x7a3/0x1ee0 [ 422.672015] [] ? __schedule+0x7af/0x1ee0 [ 422.677703] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 422.684341] [] ret_from_fork+0x55/0x80 [ 422.689856] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 422.697153] Kernel Offset: disabled [ 422.700788] Rebooting in 86400 seconds..