mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0xd2e}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}], [{@context={'context', 0x3d, 'system_u'}}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role', 0x3d, '\\'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:02 executing program 4: chdir(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:02 executing program 4: chdir(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x1}, 0x28, 0x3) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:02 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="79f2e5ffec6ed6afd3"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59bb"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) 09:41:05 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) 09:41:05 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/78, 0x4e}, {&(0x7f00000015c0)=""/40, 0x28}, {&(0x7f0000001600)=""/200, 0xc8}, {&(0x7f0000001700)=""/37, 0x25}, {&(0x7f0000001740)=""/174, 0xae}], 0x6, &(0x7f0000001880)=""/128, 0x80}, 0x4}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/125, 0x7d}], 0x1, &(0x7f00000019c0)=""/105, 0x69}, 0x2}, {{&(0x7f0000001a40)=@sco, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/97, 0x61}], 0x1}, 0x20}, {{&(0x7f0000001b80)=@can, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c00)=""/157, 0x9d}, {&(0x7f0000001cc0)=""/15, 0xf}, {&(0x7f0000001d00)=""/66, 0x42}], 0x3, &(0x7f0000001dc0)=""/189, 0xbd}, 0x7f}, {{&(0x7f0000001e80)=@hci, 0x80, &(0x7f0000002280)=[{&(0x7f0000001f00)=""/124, 0x7c}, {&(0x7f0000001f80)=""/66, 0x42}, {&(0x7f0000002000)=""/161, 0xa1}, {&(0x7f00000020c0)=""/169, 0xa9}, {&(0x7f0000002180)=""/29, 0x1d}, {&(0x7f00000021c0)=""/151, 0x97}], 0x6}, 0x1}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/185, 0xb9}], 0x2, &(0x7f0000003400)=""/84, 0x54}, 0x5}, {{&(0x7f0000003480)=@ax25={{0x3, @netrom}, [@rose, @default, @default, @default, @rose, @default, @rose, @rose]}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003500)=""/96, 0x60}], 0x1, &(0x7f00000035c0)=""/85, 0x55}, 0x8}], 0x7, 0x100, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:05 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/d\xc4d\xe6T<\xc2\x8c\xaeun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = dup(r4) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) r6 = syz_open_pts(r2, 0x600) ioctl$TIOCMSET(r6, 0x5418, &(0x7f0000000080)=0x20) 09:41:05 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x100040) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59bb"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) wait4(r1, &(0x7f0000000140), 0x2, &(0x7f0000000240)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59bb"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x42600, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getanyicast={0x14, 0x3e, 0x810, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x303, 0x50) statx(r2, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000200)) 09:41:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x404800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setlease(r0, 0x400, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x400) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x5103}) 09:41:08 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:08 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:08 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x400900, 0x189) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x8400, 0x2) 09:41:08 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, [], [{0x8, 0x400, 0x4, 0x2, 0x0, 0x1ff}, {0x4, 0x0, 0x8001, 0x5dc, 0xe82d, 0x6}], [[]]}) 09:41:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x5}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bpq0\x00', 0x1000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:08 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:08 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000040)='net/route\x00') open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:08 executing program 4: chdir(0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0xe, "0dbfcd2e8c7614e0cc9dcb854fc206dfe4e6"}, 0x14, 0x4) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x83d45844d43cf0c7) 09:41:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1b44cafb3e48c33d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x6, 0x7, 0x20, 0x0, 0x9, 0xf32bdcc1aca277d0, 0x4, 0x7, 0x3, 0x1000000010000000, 0x7, 0x1, 0x9, 0xc16c, 0x1000, 0x4, 0xfff, 0x8, 0x4, 0xd86, 0xfffffffffffffffe, 0x0, 0x1ff, 0x4, 0x8, 0x4, 0x1ff, 0x4, 0x401, 0x3, 0x8001, 0x81, 0x7, 0x80000000, 0xffffffffffff2dca, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x8}, 0x200, 0x0, 0x4, 0x5, 0xfffffffffffffffa, 0x7, 0xffffffffffffffc0}, 0x0, 0x40, r3, 0xb) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000080)="4d5a9f812cb9e5a6d63f") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:08 executing program 5: r0 = getpid() wait4(r0, 0x0, 0x6, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) tkill(r2, 0x1a) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb8c6985c4ed76d293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59bbc284f518e9a5ee61e5aab920f82464bea8bece40edd976bd57"], 0x0, 0x4c}, 0x20) gettid() tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:41:08 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a51942939af9ed246bc751eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fb"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:08 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000180)="d1d24befcd3ac1b233821fd51772fac599a5fb8b494a3c1372b272b2d18e58ca4fd7bdd17727b032d258c2ee9bcf16a79803d84703c1f7784235a0397ce98455b38ad17ee6d30bc7c7f8cf3ed0174400b647453fc2a799db663d9fec913f3834cda9e206fb518b2482f9a4b7b474073b") open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) 09:41:11 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100), 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x480200, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000040)={0x8057, 0x65abb3609e460fa4}) write$P9_RSTATFS(r0, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x3, 0x47, 0xffffffff, 0x68, 0x5b0, 0x6, 0x55cd, 0x0, 0x40}}, 0x43) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:11 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:11 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:11 executing program 4: chdir(0x0) creat(&(0x7f0000000000)='./file0\x00', 0xe) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:11 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:11 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/\x00', 0x80, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x389000, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x27ff6f94, 0x1000, 0x5, 0x1, 0xafe, "3a8dcbab6fb349fbbabd36988220b30412bfa0", 0x47, 0x8abd}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00'}) 09:41:11 executing program 4: chdir(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400401, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm], 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:11 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/78) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='numa_maps\x00') r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x10020}, {r3, 0x8000}, {r5, 0x10000}, {0xffffffffffffffff, 0x2000}, {r1, 0x1}, {r6, 0xa83520ba5a6a46ce}, {r7, 0x2008}, {r1, 0x1}], 0x8, &(0x7f00000001c0)={r8, r9+30000000}, &(0x7f0000000200)={0x8}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:11 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(0xffffffffffffffff, 0x2, &(0x7f0000000080)={0x9}, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59bb"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmmsg(r1, &(0x7f0000000040), 0x0, 0x10041) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) linkat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x1000) 09:41:11 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x263, 0x18c, 0x1}, 0x20) tkill(r0, 0x3b) r1 = socket(0x10, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'sit0\x00', 0x311}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:14 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="40d2862fe44291776e19e2fd4c97acd86bb18da5195ffd1c6f19d0fa3c032d271c0a37f1e7ff7b5de3de134496f9f24513c13c4e0002c36f876bf4387fe1f73865a3dca0a38a7a5dc0c7acb825e5e38e0ca4fed212bb748a784684250eaa3928fdc2bacbd562f7571ba77326b886f270208df2e08954bcd9c26ffdc3e5738fbfd59fec6b793ae1634fb5c875306d4ffe2ee9adb2d83240ec98a4d6e6beb4cd3d68fff02346944cd214ed6ea5989baff3720105d95c3ed1383fee99f7504b51a30eef274ee8bf7ab6807cba6e1e7fba2a", 0xd0}, {&(0x7f0000000280)="a14a204fbd59ad338670f787cff5fbf252c505b8659b9376c9112f8b98a2be67e0e4279c91a74feda9a17d41d3084678654b87f9a00d9766c6b542d5b70761e2952c9b03c8e740eb2dec19d16e8b9f33ad7a31d2f7e208bfcc86864d693b8ebcaaa4b98ed32733b5d1150e20a378e619ff3c9cd1d917206ecd7f83a2eeb0a8d87cda2073ffb373517e360bb8ef55d39cce11e2d3b98a2e8dc965d052d20363005ab766a22f8ce851552cb4", 0xab}], 0x2, &(0x7f0000000340)=[{0x60, 0x115, 0x10000, "71e7ddf29d0b246766e03f794cec45afab99f0563e476f1135d0443d0caeaeb078b5787a59adf44a67bcd7bfc175238fc2b901ad3e94b6f32e5f44cc84e945f34efad4ecebaf20af7f468f"}], 0x60}, 0x840) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:14 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:14 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getstats={0x1c, 0x5e, 0x400, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x4}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x801) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000040)=""/181, &(0x7f0000000100)=0xb5) 09:41:14 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:14 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000040)=""/215) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:14 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:14 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='jfs\x00', 0x40000, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='wlan1\x00', &(0x7f0000000100)='jfs\x00'], &(0x7f0000000280)=[&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='jfs\x00']) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:14 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:14 executing program 4: chdir(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x1, 0x3}) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x100, 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write(r1, &(0x7f0000000180)="930a5d9049f8861e4fb494f86bed09e3057eeac46a51c592e9d8669687be26f59ad31dd5a2eb76b33a0bfc19f3f6bcb3bd04dd21bd5ae48307c46206d4d9055dd366b24f6afca1e24379fa1497259f3dc2609a898e7a4ec8769f4e9aa92a6f84d21d109c1c165a03686178693ab0e5a4fdfb33216df7f9181aaf1b62eac11cffa8a4228e7dbe9a2da8fa2b7f8602ecd1e2ceae42cd629dff6294581fa7c9292ed58beb8f", 0xa4) [ 1804.415978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63561 sclass=netlink_route_socket pig=7051 comm=syz-executor.4 09:41:14 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59bb"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x3) ptrace$cont(0x7, r0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x1) 09:41:14 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) dup2(0xffffffffffffffff, r0) 09:41:17 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:17 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:17 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) lstat(&(0x7f0000000400)='./file2\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="010000007d0000000055000100ff00000001030000000800000000000000d36ec8553b000000ff0700000000000000000000000012005d75736572766d6e6574306770757365742a000010002f73656c696e75782f706f6c69255871f591bd099506c5637900060072616d667300989b4e242f8987742d59fb863262524a9d38d3a7a8cdbcda09d876b7efb40ac72845e7ffa98d900f80ff820e30c0817ec0074a65d212340e01e48329f5d41626e0ba898b26556e7c01e24c5c7994a064d265939fc5c84475f1056e66b481a3cbf967e7a6ea41993b508ad112f147946f0cd746622ca9dc598ed31a1820ce63478e73fd91b065380c60a7eb1455ca4de964fe1f80382313950a388a5c7b1e9f5eb94f9b37950ab86c7999800576e850e07d5348c028d8ccd393b8565d09a91b908a1360ed4d83a8c3e1965a84c24a2d158ac0ab7b8b357093d14437d2800467857b9971cad45c0cf2dd5fcb9ab87d1a5e5dfbd342513df1c994348ac3546c390f8a819032894b106003011aded89c9948a95f638aa59ccbbf826497a30b2da8a477a619eb3fd3e94b545ecd562a9b896aeadfdb441575393c9e", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3], 0x70) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000005c0)=[@window={0x3, 0x9, 0x7}, @window={0x3, 0x1, 0x400}, @sack_perm, @timestamp], 0x4) r6 = dup(r5) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = dup(r4) setsockopt$inet_group_source_req(r8, 0x0, 0x2c, 0x0, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r11 = dup(r10) setsockopt$inet_group_source_req(r11, 0x0, 0x2c, 0x0, 0x0) ioctl$EVIOCGREP(r11, 0x80084503, &(0x7f00000004c0)=""/211) renameat2(r8, &(0x7f0000000000)='./file0\x00', r9, &(0x7f0000000100)='./file1\x00', 0x4) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:17 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x32) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x32) r7 = socket(0x9, 0x6, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001580)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00)={0x0}, &(0x7f0000001a40)=0xc) r13 = getuid() r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r16 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$netlink(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x12fc, 0x3f, 0x2, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x31, @u32=0x1}, @nested={0x12b4, 0x79, [@typed={0xc, 0x1a, @u64=0xb7b}, @generic="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", @typed={0xd8, 0x68, @binary="87125f70eef6a91e3a47ef01e3da3f6dfe243b742a3a7f349dac6e06301d1d2b433cc5e67403ae17e8cafd0cd5e4601fa6ac44cf038a57e8c0d9d6a6af89ba1fea1d93eb53618ab476993070ec6c4601b1ae919ff438b3fe08722ad0ce453ca6a7bf4903d1904ea8c650ae2b8b948646b511ff8bb8e86a1d2fba65e454d3fb4df19319d32d6904de2b8f29d86cb4f3102ed049fb44a40ec8e0ed0b9e0ee9b870a14e091b84af41b07aac34c31d2e8b4028f974e4eec0d88fbb72541fb501a29531d8fe4c10a186e195f72ef2ef37c63e31af0a7a"}, @typed={0x4, 0x26}, @generic="13cb0df37cf0ada53d51b254c1e1f8421d523f6de0c19d4a55c3c3c34ab26a3af14966100578a4bf760ce87936a87a376027d510205d640c3bd37acd0eca25b11566eb3bc807e3252368028159afcd09e6fa1a6700610aeec23be5c366548aeca868cb8ac2d85de51c2d650bd443b381d11d371081040325ce78b887ea6bd2e6287015538d1028cab6c12ac8bf81b8903573b03363671a759451ce167ba248268e2687c6c84bba33845968b5014af9284571a429313059d769b8f89122b142fdc213d3032e40725a87807b1da2f42b31820f393a7dd9c0167157591a1cf74d", @typed={0x8, 0x85, @uid=r2}, @generic="b6244e8ded4f68ea7968d6fecdac2bfcdcc88691b11ad3216ab2dc09dfe2d4607cf923cd72ef2ad541a9839acc4dc0e30932ca31cdf6161a929b09184b9fb48ae3d53bcaf3208632c2e998e7b0909d647fbd47243e2f4df3b91b5b58e3936307b3c45da4509610ec145efc27babf8e08bc8050074109ccf29a024e65dbeb1ea764ba1009d324ef4452ec44d0c2a8b171eca14134f9b42572de284cedd28e4fc12b908e6a566c9877dc1ab47a1203d76971448671c695c7e39997805ce35512b9c52714a8282c3509c47ed82e6cc5", @generic="7343f3438dc84af884d768698d152148855c90"]}, @typed={0x8, 0x19, @uid=r4}, @typed={0x14, 0x1a, @ipv6=@ipv4={[], [], @local}}, @typed={0x8, 0x1c, @u32=0x6}, @nested={0xc, 0x1c, [@typed={0x8, 0x3e, @u32=0xffffffffffff0001}]}]}, 0x12fc}, {&(0x7f0000001480)={0xf8, 0x33, 0x100, 0x70bd28, 0x25dfdbfe, "", [@generic="165f164ed24f9627e75dc4513bffe541fc683fc9ff67b98045034dc9a8a9c6d7ca83c9396567c80ca7d95cfa9a65fe0ef504e3199809763026ea3a043210eb618dfece7a4d2651a3ef01fb7246fd52b72308dee1f3cd12c6f55f70858ba6ffb7479847e3a6d216a04acb3087d5a638ed377193822bd2b92ae4b304bd0b45b10836a4d570c4020e39e18702018279c571", @typed={0x8, 0x50, @str='\x00'}, @nested={0x48, 0x4e, [@typed={0x8, 0x7, @pid=r5}, @typed={0x8, 0x40, @pid=r6}, @typed={0xc, 0x2a, @u64}, @typed={0x14, 0x11, @ipv6=@ipv4={[], [], @rand_addr=0x6c}}, @typed={0x14, 0x49, @ipv6=@remote}]}, @typed={0x8, 0xe, @uid=r8}]}, 0xb6}, {&(0x7f0000001680)={0x380, 0x18, 0x4, 0x70bd2b, 0x25dfdbfd, "", [@generic="8ee59365d8371aca29129df6b354686befaed7d7ad3423d095d113957c4b4ac018b4b7739f6b8708305d9e327c812e38b305c7511178c6dec3ac16ae016db015261e5aabd861968fe3405df2376f2c5efef4c90b49018b11fcc997b877b0b40fb70a55316e3edfe5aa08d4ec1823a8f7baca1fe5dda93833ad5472df6d4d5a663295995ced2e43424b73aa9e43de4d19a616cd7e5c6424bf2d15920d52ab9a125183561b244c15acc218b29a5cbca70412d8096691c79001812385aa74fe90358eb5da7fc032e049a171ea874f18d4823d19739fd834ade8dd64148d4e142350", @generic, @nested={0x290, 0x2e, [@generic="f9000af69e27151d6fa56a1ad6b2d8807cf4544cd0297da7674cd5fdb348adc96702f1fafb26b76116797c0ff243b136dbe069f89deaa093e505aeb699abcdb90f488515cefec65b2160a07b511724dc346db7459857611123975810797364261391a158180dfdeb4eada659ee3f7e49792a51717ea2fed8c5dc3e522bc586281b42cd5a2a0e54d427cb2e1ba348c7a7883f658e8fabe4469de5cef8d0632c22829a2c712998f3", @generic="783b26c8db15d4ce34d6397c7dcdcc", @generic="410ec212a66e5809542357214ec360ac47d2c67c257a9ef85f8f13c7bb7bcd9ade9d1f875839c85c3dc54ed922179949a71c4ece1b0ef42aaa8f3063fb5cb09479e3becc2582c9bfcfeafb937b6060446fa9c9a214e3a443210ea77183da81490bd3c1d0f1ebad00b877126c8a79d50448f5332c167024d2fa96cd229e508908e0c5ae2efab2a660bc3e3a9c038b9270b67d72520b02d5715170d242bc2a7555a7c6a3278e7406c91734cff716da6712c69a54f20ca7f6799032d726fdeca35aae56ab6df85002fea5a17293a9d972bb9e75869edcd2b56cc6b2168431", @typed={0x8, 0x8f, @uid=r10}, @typed={0x14, 0x1d, @ipv6=@loopback}, @generic="3283e093baa8b57b4da56ea37f159b082ab580d1c22449b7751362df696a32a8dee2b783d89abc7a806ffd5bdf66f9df75bb781d1ce9f3f0a669864b8f61139e4e0c9cf5532737089f3c0f74023fa2221731fb4d9d96c33916e2559e4e35250549b1170acc2c75dce51616c392f6bd9854064ac4b631c7edf537dd72207a2b529a4fb25d9415977c3eec7ec0d4a4f27b02089ace726ec41f109172d69bce9aeee8e62a28167df423e85b9a9791898dd228b678c18bfa4a4621c8d696bc12156de011dab366dc0097230febce96f61f092ff68a65", @typed={0x8, 0x75, @pid=r11}]}]}, 0x380}], 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="be6d18a9"], 0x50, 0x2001}, 0x40000000) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1807.167945] audit: type=1400 audit(1569058877.433:85): avc: denied { getattr } for pid=7070 comm="syz-executor.4" path="/root/syzkaller-testdir859944533/syzkaller.N5PAlu" dev="sda1" ino=16536 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:crash_device_t:s0 tclass=dir permissive=1 09:41:17 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:17 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x38, "74bc025a81a50a7f15522dc4f59d1bc0b9cbb87a6c605250b913122a3e4cbcd944b6780ee8362e5ce3ee220b100b03e171cd392350aa993e"}, &(0x7f00000000c0)=0x5c) 09:41:17 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x32) 09:41:17 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:41:17 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:17 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59bb"], 0x0, 0x4c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="49687b6af592b5bb7f7e10a043a064772f0ecfb3964ac40a016fa6062c24507a744c762bf71e7aa96ad311375bf5144b520d7f69342100"/66) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:17 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:17 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:41:17 executing program 3: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:17 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000003080)={@local, 0x2, 0x2, 0x0, 0x8, 0x1000, 0x7ff}, &(0x7f00000030c0)=0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x4, 'veth1\x00', 0x4}, 0x18) write$P9_RLINK(r0, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000300)=0xfffffffffffffd2d) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0413e5c2c2b1"], 0x6, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) 09:41:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfffffffffffffd7d) r1 = fcntl$dupfd(0xffffffffffffffff, 0x8a65f894d44ad5d7, r0) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000200000072bbd7000fbdb0000000700000000ffffe0000002080018004e244e22140001000000000000000000000000000000000014000100fe80000000000000000000000000001808000a000500000008000f000800000008000d00fafffeff"], 0x84}, 0x1, 0x0, 0x0, 0xc10}, 0x4800) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000200)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:17 executing program 3: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:17 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x100) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x50, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c63000011634840030000000000000000000000000000000000000000000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/140], @ANYBLOB="8c000000000001000000000000003800000000000000852a6c8e29ed000023319a765b8d3996202c4c488f94d55e0fee8e3d7b0e21a53360c035e0deb807a1ac1b4e4b0123e8ddc5760775be5e8a3908da64ea38e01ff0651e5eebdc05ab8ce620e11eddbb9bd2a01a187f36e1c2be7e1975f9885816783ca73fe4e7dc7468c6abf7b3d07b813c1368018622d8c1410b2573d40000", @ANYRES32=r1, @ANYBLOB="000000000000000000000000852a6273010800000300"/36], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="080000000000000028000000360d0d7410b13d7500000000"], @ANYBLOB="0004000000000000"], 0xab, 0x0, &(0x7f0000000340)="3fc9909a9cc52f056c06bf111eb9c38d73340b5f4175fcfe9e05f2e63ede4d944eb15836ab99e8cb83768ca3bdf60f487025521464ef98f498b8e6e87e7b0026010a5e7e021cecd59fe40303cb1cc12312214eb9100c484bbe68bfe922e5c9c24980f7002a666a6e6491ba473e7be34e0ce615bb396ca75acc54d11b954ee3e0f52f42163b43455f7555dba0498546e9f88f2ffa99a19074b78784b7a1882f3865868fec3fac22b77e49fd"}) 09:41:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80e00, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:17 executing program 3: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:20 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:41:20 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = gettid() r1 = gettid() openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) sched_getscheduler(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2002, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r5) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r4, r5, 0x100) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:20 executing program 5: 09:41:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x70, r2, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x800, 0x9, 0x7]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x90000000000}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x6, 0x7, 0x8, 0x81]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffffffffffff}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x40) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e22, @multicast2}}) prctl$PR_GET_TIMERSLACK(0x1e) 09:41:20 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:20 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'veth1\x00', @ifru_map={0x6, 0x8001, 0x3, 0xdc92, 0x6c5e, 0xca4c}}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:20 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:20 executing program 0: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x66, &(0x7f0000000040)={@broadcast, @multicast2}, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:20 executing program 5: 09:41:21 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:21 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='msdos\x00', 0x1000, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x30}, 0x10) dup3(r0, r2, 0x140000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) eventfd(0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r5) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={r1, r4, r5}, 0xc) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:21 executing program 5: 09:41:23 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 09:41:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r2, r3) 09:41:23 executing program 5: 09:41:23 executing program 4: chdir(0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x105) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:23 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:23 executing program 5: 09:41:23 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:23 executing program 0: r0 = getpid() timer_create(0x5, &(0x7f0000000040)={0x0, 0xa, 0x6, @tid=r0}, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x1015, 0x2, 0x81, "74e57ca2e6e270433bcfebcd4c9832bd", "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"}, 0x1015, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:23 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:23 executing program 5: 09:41:23 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:23 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:26 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:26 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:26 executing program 4: chdir(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockname$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000000)) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r3, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r4, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r4}, 0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in=@broadcast, 0x4e22, 0x847, 0x4e24, 0x0, 0x0, 0xc0, 0x0, 0x3b, r4, r6}, {0xfffffffffffffff7, 0x0, 0x5, 0x1, 0xffffffffffff8000, 0x1, 0x6, 0x575}, {0x0, 0x7fffffff, 0x8000, 0x7ef4}, 0x9, 0x6e6bba, 0x4, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in=@multicast1, 0x3502, 0x4, 0x3, 0x101, 0x5, 0xf29c, 0x1}}, 0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)="621a3066998bfd04e483fae8e9") r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername(r2, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x80) 09:41:26 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1816.354418] device lo entered promiscuous mode [ 1816.368523] device lo left promiscuous mode 09:41:26 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:26 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prctl$PR_SET_TIMERSLACK(0x1d, 0x200) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12000300}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, 0x0, 0x205, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1640}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa916}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf39}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8081}, 0x10060010) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) sendto$unix(r1, &(0x7f0000000340)="54cc8c8cc82ebf6b3ebb9c00d019e4221a22ef91fd603d121678beefb3637e6fafbb59639ae5129dbd29d3ccaa2e6f939a971bbfefe764148e295a6613faec5c9a2310f8c9820ccd7d78bc4fffaa5012dd29069778296ac9bb9376db646167df3305b016ea1a69c33ef22695ace90664ed9cfc6836a95fd8b4f01723c96f4c31b0ddedda6de423f56dd9942d2b026589e0d5743ca9ddf415c8ffb5d4ef66c6423a417154a8120a5e228be589d840cb223da5dd0632159dcf31b44c1feb56d3cc90d2b8a6ca8ac821df8b8901f3a9ac4c050220993800932536b16e8f76b55a6d57588285cf191ba48bfce4a9adb2ab0c342f70362b", 0xf5, 0x8040, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000280)={'raw\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="18ec15b376637868a6bdfb81776d3254d04bfb0bb9e3ebd85d780aab64599b082358e5b37381fc9f66da8e", 0x2b, r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'(r0\x01\x00-\xad\xd2r\x00\x00\x00\a\x00', 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000040)) 09:41:27 executing program 4: chdir(0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0xee01) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r3, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r4, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r4}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)=@deltclass={0x168, 0x29, 0x9, 0x70bd2c, 0x25dfdbfd, {0x0, r4, {0x2, 0x6}, {0x0, 0xc}, {0x1, 0x5}}, [@tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x84, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x10000, 0x20, 0x7}}, @TCA_HFSC_RSC={0x10, 0x1, {0x3, 0x2, 0x1}}, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x0, 0xffffffffffffff53}}, @TCA_HFSC_RSC={0x10, 0x1, {0x4, 0x2, 0x3fe00000000000}}, @TCA_HFSC_USC={0x10, 0x3, {0x800, 0x9, 0x8}}, @TCA_HFSC_USC={0x10, 0x3, {0x7fffffff, 0x800, 0x1ff}}, @TCA_HFSC_RSC={0x10, 0x1, {0x401, 0x14, 0xb8}}, @TCA_HFSC_RSC={0x10, 0x1, {0x8, 0xc868, 0x9}}]}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x6}}}, @TCA_RATE={0x8, 0x5, {0x7, 0x8001}}, @TCA_RATE={0x8, 0x5, {0x84c4, 0xd7b1}}, @TCA_RATE={0x8, 0x5, {0x100000001, 0xfffffffffffffffd}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x34, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x8000}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7fffffff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6db0}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7ff}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1000}]}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x44, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x400, 0x8, 0x5, 0x200, 0x2, 0x2}}, @TCA_CBQ_RATE={0x10, 0x5, {0x7fff, 0x4, 0x3, 0x0, 0x7}}, @TCA_CBQ_RATE={0x10, 0x5, {0x81, 0x2, 0x1800000000, 0x48000000, 0x4, 0x2}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x1, 0xc}, 0x100000001, 0x4}}]}}]}, 0x168}, 0x1, 0x0, 0x0, 0x4}, 0x40000000) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x15200, 0x0) chdir(&(0x7f0000000000)='./file0\x00') [ 1816.719836] device lo entered promiscuous mode 09:41:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1816.742981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7247 comm=syz-executor.5 [ 1816.756882] device lo left promiscuous mode [ 1816.766529] device lo entered promiscuous mode [ 1816.773898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7247 comm=syz-executor.5 [ 1816.786312] device lo left promiscuous mode 09:41:27 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f0000000040)='./file0/file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xc8) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000008, 0x40010, r0, 0x24) [ 1816.889123] device lo entered promiscuous mode [ 1816.897262] device lo left promiscuous mode [ 1816.908857] device lo entered promiscuous mode [ 1816.915842] device lo left promiscuous mode 09:41:29 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:29 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8200, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0x0, 0x0, 0x158, 0x0, 0x158, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000040), {[{{@ip={@multicast1, @loopback, 0xffffff00, 0x0, 'nlmon0\x00', 'team_slave_0\x00', {0xff}, {0x101}, 0x84, 0x0, 0x63}, 0x0, 0xe8, 0x158, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x6}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x3, 0x101, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x5, 0x1, 0x1, 0x0, "c6ac4c0d742418326c7a8894e7b33dcff4c42befe2fc0710996ca358a16c959c6d00733acf4b6c8807a6c47d421e8db683fcf95c0fa9ad5862f702ce7c924c62"}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x11, 0x9, 0xfff, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x10001, 0x7}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0xe0, 0x6}}}, {{@ip={@rand_addr=0x100000000, @empty, 0xff000000, 0xffffff00, 'veth1\x00', 'veth0_to_bridge\x00', {}, {0xb9ca67c0edeb7b0e}, 0xb7880004bbb8259a, 0x7, 0x529098734de8226d}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x3, 0x1, 0x3, 0x3, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000680)={0x3, 0x6, 0x6}, 0xc) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x6) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000600)='trusted.overlay.opaque\x00', &(0x7f0000000640)='y\x00', 0x2, 0x1) sendmsg$inet6(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0xa, 0x4e20, 0x400000000000000, @mcast2, 0x56}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000700)="9458ed9b8173bf", 0x7}, {&(0x7f0000000740)="7fd88630343191fc57fc40631007a0968cbe49b14b81162a9d7e68501d9dbcdfb862a9214203ca989084", 0x2a}], 0x2, &(0x7f00000007c0)=[@tclass={{0x14}}], 0x18}, 0x20) 09:41:29 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9, 0x2, 0x2, 0x4}, {0x100, 0x80, 0x2, 0x9}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80000, 0x0) 09:41:29 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x80800) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000002c0)={@mcast1, r6}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) 09:41:29 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1819.408372] device lo entered promiscuous mode [ 1819.425701] device lo left promiscuous mode [ 1819.462752] device lo entered promiscuous mode [ 1819.473383] device lo left promiscuous mode 09:41:30 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:30 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) getpid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0x8, 0x0, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xac, r4, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x10, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffffffffffffffc1, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00', 0x2000}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:30 executing program 4: mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x10, &(0x7f0000000180)='bdevwlan1\x00') chdir(0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0/file0\x00'}, 0x6e) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x200, 0x10) 09:41:30 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="96fb6705f6252a385ab5882274dfc38371818f00fca52c85ad2d2466ffb509813870a3fa21e9a964f52894260703ac92d7dc5928dac4154e32a2f6772eeb224294ff76270d8d5770e466eab8265f641865a74067be6fdcea97a233", 0x5b, 0xfffffffffffffff8) [ 1819.756521] device lo entered promiscuous mode [ 1819.773085] device lo left promiscuous mode [ 1819.781639] device lo entered promiscuous mode [ 1819.788791] device lo left promiscuous mode 09:41:30 executing program 4: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0xfffffffffffffffc, 0x8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10800, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000240)={0xfff, {0x4, 0x6, 0x80000001, 0x57a, 0x1ff, 0x1f}}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000001c0)=0x14000000000000) chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket(0x10, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00000007c0)=0x401, 0x4) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr, 0x101}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VT_GETSTATE(r3, 0x5603, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f00000003c0)=0xfff, 0x37b) io_setup(0x26, &(0x7f00000001c0)=0x0) io_submit(r7, 0x3, &(0x7f0000000640)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x80000001, r4, &(0x7f0000000480)="804a79b783496b997602eae8642bb7818a0ea091f72f1d6129b371520ce463adbce076d4beaa872803482609d435145744d8cc34783fe27cffff109a7ac7746203f02e8b9302780621fc524c2a6250ecae760552034c0d10abe67fafd2e321cf7b49163ebb521bc8875940c7affaa35f509e227de9d16477e39a49c9a8dcbd223e1c26e00f49c5caa4a2a13775e088ed5960a8d1a6c50c3a1d966d18fb713405d27b2942607b907e296b34c95e9fd74bbb3b7f3fb7659098f43f9a3718660f6923fd586835eb4dd48305e94a4743e171b8abfac1fa46d3f405b55bd3e95662ef", 0xe0, 0x8, 0x0, 0x0, r3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x3, r5, &(0x7f00000005c0)='[H', 0x2, 0x6, 0x0, 0x0, r5}]) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = dup(r8) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rt6_stats\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004100)=0x14, 0xc0400) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ipv6_route\x00') getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000004140)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000300)=0xffffffffffffff90) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r13, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x140, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x7}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0xffffffffffffff4e}], 0x3}, 0x40000103) sendmsg$nl_route(r13, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000000680)=ANY=[@ANYBLOB="2000000015000280504b63867792f4a10b5ca4563cab9770bd7000fedbdf2502802000", @ANYRES16=r7, @ANYBLOB="d3b90800011b8c242a6dcfc337112deec3bd2a6c53314500b16a020000000000000092af8516794a96e0386604bfeb938d674246a31d1b738e23541bb57c547cdcf4f5fddf8f2ff4828f90adb66005d7fd7e8631264aa2619ca66a25e88c072f7d74997599096da3503f98dfb05f60f71be8cc15b9e193f0fd457718dbe116fc862ff053d78f579908e1e88b390e88ba3f81fcd3e6813c0fddbaf93853cc77944585d6a8e7f4db8787974ee2f3c57f998b650000000000000007d222aba3650000000000a7000000"], 0x3}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r14}, 0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000004280)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x466, 0x4e23, 0x400, 0x2, 0x60, 0x30, 0x2b, r14, r12}, {0xa, 0x101, 0x8, 0x6, 0x8000, 0x1f, 0x100000000, 0x5}, {0x1, 0x0, 0x92, 0x5}, 0x6, 0x6e6bb6, 0x2, 0x3, 0x3, 0x3}, {{@in6=@empty, 0x4d4, 0xff}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x3f, 0x5, 0x6, 0x7fffffff}}, 0xe8) setsockopt$inet_group_source_req(r9, 0x0, 0x2c, 0x0, 0x0) io_cancel(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x6, 0xffffffffffffffff, &(0x7f0000000140)="8d416aad87119eb5e2317f15015e66be0c540237f1face25f1b87a5bd3219a6bc1098651ed399451b4fda47086b5b752f60797f8779afe8a0cf9d49df3a17046ce61eca132e5f5df3be1b59a709d56bf7d71ea0cfd8ff92be19bf7c89d54557e6a4af2c50a38e21cc95cd2cda1bfe6332459e87ca5a1f669bbda58", 0xfffffffffffffcf4, 0x7, 0x0, 0x6, r9}, &(0x7f0000000240)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$lock(r2, 0x7, &(0x7f00000000c0)={0x0, 0x6fc3ffe1c0dac97b, 0xa5, 0xa9d3, 0xffffffffffffffff}) [ 1819.799886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7295 comm=syz-executor.0 [ 1819.820812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7295 comm=syz-executor.0 09:41:30 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cb777ff9d3ff5cca70454d293afa6b605f7d8aea9b3a5420b996a3ea322c976139648746fd5116d288494cf6226c104d2d6ed6060a601976a04b0488", 0x24d, 0x810, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback, 0x9}, 0x1c) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='r\x16\x1eB|\r\x04\t\xf5\x81\x8b0H\x03\xa6\x8b\x13\xe53b\x1f\xf6s\x1d\xe3\xd0_&\xfc\x95\xf4g\xc1 \xdc\xaf\xbew\xe4\xcdS\xa1\xb0\x03Lj\\\xb1\xa82\v\x97)\xa0\x96\xff`?\x90\xa6\x17V\xd3\xd1\x00'/74, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:30 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x8000000000, 0x1, @rand_addr="00000000000001002f7300"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x4291090, r1, 0x0) r2 = dup(r0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x2) getpeername$inet(r3, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10) r4 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x477) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x7) 09:41:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1819.871009] device lo entered promiscuous mode [ 1819.878009] device lo left promiscuous mode [ 1819.889018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7312 comm=syz-executor.0 [ 1819.901555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7295 comm=syz-executor.0 [ 1819.967382] audit: type=1400 audit(1569058890.233:86): avc: denied { map } for pid=7323 comm="syz-executor.4" path="socket:[138341]" dev="sockfs" ino=138341 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 [ 1820.671625] device lo entered promiscuous mode [ 1820.677312] device lo left promiscuous mode 09:41:32 executing program 4: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) eventfd2(0x100000001, 0x80001) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 09:41:33 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val={0x0, 0x886c}, @val={0x1, 0x1, 0x7, 0x0, 0x4, 0x401}, @x25={0x0, 0x40004e76dcfd, 0xf3, "1b8e03ed650c7b2c756cd27e9b5ca868f8e26870bf0abe3d77e8b44e8cca56401b49fdb52dfd23206e98eb3c9da79b5efcc58401e088e6890eb1f39d0014877684f964fb6c5f1e1b858530938956a3c6d5ad1911f5483c5cc804d06cacb8326b6134fa1458c81c5f4262aa2e4782a43ca200dadc8a8381bba4c253954e3bec42f53d5068ae04118c7b4796b23a97b4415a14a27200330533e312fdae040942573a34db2c77ae36a50acea2cad65a3c3b63b36b307074926711e7f94a17783e8cd94c6bea1c763cb51a5060d99da6d983117af4ab"}}, 0xe5) 09:41:33 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:33 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0xfffffffffffffea7, 0x0, 0x4}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:33 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) prctl$PR_SET_DUMPABLE(0x4, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) ioctl(r0, 0x1, &(0x7f0000000040)="577fa4e93f9ee4e6ba8b76fc999c67512bce4bf98e0e4b7800a4c51fa39a9b6847ef1aaaeb6718e9d0eedd6fddb054a6b9458db2404362f631de2481d188d57b62c807b858b39b0b46a506248fb068fcfa733ab138cea6cbcf1a1cbcd485102d34570924c865f00e979797c0d308c342e3d114233428b892831bd74a957072e4aed5284f25795f5398bc53994ff3be712e33bc50dd5e3405b477d09394740f6bf14ce507625b7fcbdde78327b7c2d282185f0ae5c5eec1ce98a2ef165bcca4c8c77e22") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@mcast2, 0x2, r3}) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socket$inet6(0xa, 0x800, 0x80) r4 = dup(r1) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x8000000000000) r5 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000002c0)="9e487577bd3912903ae80a319c45a22d672141bc8002778a5cad254adfc70587afb7535afacd773850f3c27ca5b88d619377e22a68617e6cca9b397c461d0de70d1c34ca5504d2c9c4c7138f3644a918d5f70e7c3d543fecfae247f886e517209db0a3adeb8f4f7f9e16c38923f124f3ca269acd41aa23b7f415ffaef450", 0x7e, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) 09:41:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x8001, @loopback}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0x10001, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1822.797877] device lo entered promiscuous mode [ 1822.804861] device lo left promiscuous mode [ 1822.819385] device lo entered promiscuous mode [ 1822.826670] device lo left promiscuous mode 09:41:33 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xce29, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/4096, 0x1000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000102000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) exit(0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$sock(r1, &(0x7f0000000880)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x4, 0x0, 0x2, {0xa, 0x4e20, 0x6, @rand_addr="3cd921dfe2d2dc27803b4ed119824602", 0x1f}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)="636114a6d7b76ea953849687aa44d7ef5a93112989e5027d2a2defd82f176ecf957df21195dfe0512e2fffa6385cd8521c003065a41c8a39c99113a203ac9ecdef84ac95ab633ba1ec7670c1d2a1a17463f9ec429d7718b646090c33dde372a17fc0882dbde127180e78ec0af5768c18ee4c0559bbb1f2ea6cb6222119aeef85efcd6737cb545f2c1d3ea8d3701b0248e1311574316aeff482ea7db6cf821f0e7e8852d965c9c9", 0xa7}, {&(0x7f00000002c0)="7aecf211c8984d062f2fc86b7ff978c561d4e549159dfb7da1f41cd7418693ab9ecc31c86723a1e56f346c1eb9c99f93feae81e65b2ac2e57718429c5d0094cebf8f268200685df98ce1b68efb12ad117c6f6db3112d003adaeb35a36fff520aeb087f3c382350f494a8a663f02e2b1eac2f367055854457854f3aca61a2386678339638", 0x84}, {&(0x7f0000000380)="b7fca9870ec7ac4603fede8bdf824770f4e6acf7da6f38e046f41f0c1cdef34930d1c5849b900d6a9d7119c7a114cbd4b6bbd34e37a21ae42624d57c5e9c2c6620a900c7cd96a0098c648e3c72ba08dc84e4e52e6cc9f701eff17e861e06cd207516b66e6af731d5472835a7a2a64ca0e92e", 0x72}, {&(0x7f0000000400)="925903469c91b7b2714edd8ecb1f38d2512876b29d656c4f2989c4a1f6f1e6f9ee8daf5758ac85677704a8715c641378307a", 0x32}, {&(0x7f0000000440)="0ef9ac8f558dce82615456c67a8bb36de27676a4684d5e5d9627381580cc1162c8ab69d125b50bb0eaa7ac2fc6de8e3853c6c2fc9f1405e35819aca41fba6a9d1f", 0x41}, {&(0x7f00000004c0)="af7a0056a3277ae9fce0d0f7f0ac95658e5f6cd8c13ddb7e2f4e7f2148b1c04225fd5045f7e56030a68e19e0265fc72d5360f23be8e07f4ae83cd0f5795014c341545dd7a87df345e49100251c5d9f906f5fe6e045b951b4cc47d4fe54edeb2d32a958323fdfa71ec5cf09329ceb", 0x6e}, {&(0x7f0000000540)="090cea8802b9a593891491f52b25ebf552cd0ac21aa90ce4a74609fbd6491709458d2bcb5b7fe8d86310797a742a54f00f66bb89015feb5fa162bd92dbf96817d5cafab2a3d8e35a43d179725b75ed66d210a927b972a44eb9dbb8b129fbf57186a343b4cc434a4865086a3d65958523f19f38c360f015070446fd54da73021e2be53a795627a5a88c3f621d9cdc60f71cb5fa002f5a3237ca5837cfe72b0b1094e934c2c2e0438890de7f79d607c02874d7841b5e9adc12fe0d0e47cbb1289f1f8931fb85e172deb80b884ed970f52d8e3add718c4f7f", 0xd7}, {&(0x7f0000000640)="d975b689371436e9057d0c6d2170023d2f5c8cb324d5c6e5351a101af3ed33c007948cff22a0ea", 0x27}, {&(0x7f0000000680)="4da75365c9cee7bd7b6d5c35cbefb8e16372f186d97e339e120919352623938f5dabb67682185fd19ceb15ecc001617a03fe99cdfe87e6f6d81156bb10b86683569800f4eb05f0f9049501449cbab0291e6cd0e5493550ff9162420ddbe9c61792b1a37a96e2106054d047955ab587aae65e9d4e8e029922f0d6e462b1bcbf7196b1188cbaa1ab6aa404fdc6bf22d6207344b455ffe5ece78513e10869791a0d785fd5651d0c67307b778099df174a8918885bce3cfec0f5f0", 0xb9}], 0x9, &(0x7f0000000800)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}], 0x78}, 0x10) r3 = accept$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f00000008c0)=0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1822.872844] device lo entered promiscuous mode [ 1822.881471] device lo left promiscuous mode [ 1822.887733] device lo entered promiscuous mode [ 1822.895501] device lo left promiscuous mode 09:41:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000080)={@empty}, &(0x7f00000000c0)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1823.037271] device lo entered promiscuous mode [ 1823.052502] device lo left promiscuous mode [ 1823.275964] device lo entered promiscuous mode [ 1823.282463] device lo left promiscuous mode 09:41:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, &(0x7f0000000080)=""/24, 0x18, 0xd7ab4a32264971c0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000100)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x1a4, 0x20, 0xc00, 0x70bd2c, 0x25dfdbfb, {}, [@typed={0xc, 0x92, @u64=0x9}, @nested={0x8, 0x8d, [@typed={0x4, 0x7b}]}, @generic="af62e7b2f3fd9f2ae399affd13754cb74ab821cf889606470bf4ca41c1eeaa113cae48e89b6e7a58240cef954117d210d68392c8fedb015ed399cf4604adc31c9a4607a3cb433efa9ecfa6fb0c3767fb070a9d72bbe3a50475e51287fef1214f5e23b568beaf0d0aaec245ea1492e3e3ed8b2845dd238a1bfebb37d0ff9e79afa82e95a58702c818adb0d243b0619b140c81082229760fc5a296ca70f12dd6ebee2a9317604ccadcc1fe17e4026a1925fdcdf4da0629fb21f86676ce56801423d005937a330b64015d4120a88328b28b10992c5edf8968108c27fc93334ca86d37e856544d2b53e8", @nested={0x94, 0x5e, [@generic="c557d3500eca2e30142bd9b665f6c5b2fae4d01663cc773cdd145a5f3d19535d0c5e147ccd19ecc449c84fc61241f9ec09dfedef06aed4f440ca43f4853f7a9b2087ada26d6a5b82c42d28e74e2a0ee8418708d0afdd15748f49fb9f2cfb05c30123b02e8fa691ebd2224f18b4799522f9471b9d3f83e1a3184b8edeab114c137b6fdcb466382913f8f0b63fe1"]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x90}, 0x10000000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="01000700aaaaaa030020aaaaaaaaaaaa863c4f5f35d2aaaaaaaaaa17ffffffffffffffffffffffff0180c2000075"]) tee(0xffffffffffffffff, r1, 0xaea4, 0x4) 09:41:36 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000001c0)={0x800, 0x6, 0x7fff, 0x2, 0xc, 0x7fffffff, 0x6, 0x5, 0x20, 0x5}) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000140)=""/75) 09:41:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={0x80000001}, 0x8) signalfd4(r3, &(0x7f0000000200)={0x8}, 0x8, 0x80c00) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r2) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) write$P9_RLCREATE(r4, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x40, 0x1, 0x7}, 0x9}}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = dup(r5) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x87r0\a\x00', 0x5103}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') getsockopt$inet6_tcp_int(r7, 0x6, 0x1b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:41:36 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:36 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:36 executing program 1: clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1825.779274] device lo entered promiscuous mode [ 1825.787038] device lo left promiscuous mode [ 1825.793756] device lo entered promiscuous mode [ 1825.830266] device lo left promiscuous mode 09:41:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$packet(0x11, 0x4, 0x300) getpeername(r3, &(0x7f0000000980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a00)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000c500000000001f00000006000000c006004098030000b0040000b004000005000000a8020000f0050000f0050000f0050008f0050000c9c9ab2e0600000028399701f1bc556d91bcf57885cbea92e6e3ced51352b1165fce578d453bdec0c2794c34670bcb6973e0e43c09d3d19a0d2a2f50e2b249c8a2fa4fe73da1c2b2469737b9a91b19a7c50d5946aa04f2c92e348d03a527d806a80272ddb2309ee64dd5d9f06b99f0be86998727795cb4", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x720) 09:41:36 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$getflags(r1, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:36 executing program 1: clone(0x4f66e6641c952200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r1 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r2) setregid(r1, r2) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:36 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) geteuid() r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff7b, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x9}, 0x1, 0x0, 0x0, 0x40004}, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1826.132303] device lo entered promiscuous mode 09:41:36 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESDEC=r2], 0x0, 0x3e, 0x0, 0x3}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd4, r4, 0x8, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x7}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x65}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x22}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8140200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, r4, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x4}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x46, 0x6, 'none\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x80) [ 1826.270319] device lo left promiscuous mode [ 1826.279844] device lo entered promiscuous mode [ 1826.286916] device lo left promiscuous mode [ 1826.340829] device lo entered promiscuous mode [ 1826.348616] device lo left promiscuous mode [ 1826.477802] device lo entered promiscuous mode [ 1826.484678] device lo left promiscuous mode 09:41:39 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:41:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='veth0_to_bond\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) r6 = openat(0xffffffffffffffff, &(0x7f0000001940)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40, 0x140) r7 = openat(r6, &(0x7f0000000040)='./bus\x00', 0x0, 0x4) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f00000007c0)=0x401, 0x4) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr, 0x101}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VT_GETSTATE(r7, 0x5603, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) io_setup(0x26, &(0x7f00000001c0)=0x0) io_submit(r10, 0x3, &(0x7f0000000640)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x80000001, r8, &(0x7f0000000480)="804a79b783496b997602eae8642bb7818a0ea091f72f1d6129b371520ce463adbce076d4beaa872803482609d435145744d8cc34783fe27cffff109a7ac7746203f02e8b9302780621fc524c2a6250ecae760552034c0d10abe67fafd2e321cf7b49163ebb521bc8875940c7affaa35f509e227de9d16477e39a49c9a8dcbd223e1c26e00f49c5caa4a2a13775e088ed5960a8d1a6c50c3a1d966d18fb713405d27b2942607b907e296b34c95e9fd74bbb3b7f3fb7659098f43f9a3718660f6923fd586835eb4dd48305e94a4743e171b8abfac1fa46d3f405b55bd3e95662ef", 0xe0, 0x8, 0x0, 0x0, r7}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x3, r9, &(0x7f00000005c0)='[H', 0x2, 0x6, 0x0, 0x0, r9}]) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x400, 0x0) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r14, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r15 = dup(r14) setsockopt$inet_group_source_req(r15, 0x0, 0x2c, 0x0, 0x0) io_submit(r10, 0x6, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x401, 0xffffffffffffffff, &(0x7f0000000540)="bfe57870bb3cc5c6341d45638377d5399dca27f13d451ae40c60a396d6068cea5a7825e7384310df4bd53b8c36bec06ac77456e578c3a2b89079261baf2eee1e6199525566420026dcd7dc4fcf0fd47fcf33dba2ea3e8f33671d95877aba1f20a7fd64dea88e1dbb94adf740e88948b44833cda5a81534fee2481fbfeba6bde673e96ac0e9637ab920af9dd1faa0ec30878c879071d22dfe3455586d897a7d72a8941fa9c60f949b25107926753ad6f8e5e1354f9efbc114419dbb330c0a1d491b3e5b129f8b4d9ce152c22b526d18f852f902b2eedba04e32d0", 0xda, 0x3ff, 0x0, 0x3, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xd, 0x682, r11, &(0x7f0000000200)="75fefc32dde28a5179f3dea8005270b4dd597fb9d63a5770c6ed577177a98688aed67b87de48bb132262b8bfde7c0990a23b51af9102e1c32d18732c41769d80e3b5031f0dbb8d317266403afb3ef838cea44114331becdfc2588f350724a3cee967e30cf96f5561b34f6f87d08a255e66094e8c9584122da853621de8d422462db1e1108e55499b07df19a380fde3fdd5268076f84d6c29aa6587a7d5b41b3ba39c39e05902938817f4e99d27cb86907797aa829b997b7e975d33", 0xbb, 0x59cd537f, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="07fbafe59aeb02efbc53bf933474282dd1094a8ea93962f61da1de429bc1c4167e08913c3257884965d72b63e389e75352ac64d7ca6c9e06e291060a41a184f7c799ef98d286547beebc9b750b238c1cdb0d573557cb7620587527715f59fcbd10ee4a7ee3d5244c0730", 0x6a, 0xb3f, 0x0, 0x2, r2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000640)="be4933d41f299ad99ce967bb72070e28cf7f200d52a3a6be5f1e4499a48de1c539bad425e8d8545228b80d1ec1bad3a046d3a3d04a86b7c2d119b6c1040f755f0738453b10cc2ca2d2f548e11a3358b995c0c4a1b5526c71d5b2ace38d306c5d0eb424e5374aa5ad1ee94ab6a999860c00e5a7bbb68a2416915a3fa91105c7370489470546a7aa", 0x87, 0x101, 0x0, 0x1, r12}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x6, r3, &(0x7f0000000800)="4ae4db5d65bc95cc50fe796ca53bfe9a519631d8e217869cd35ba5ca30c7969af6f5ef12237ebd6372a690bff1d3ccf435f013191372439bff4e4bd91d6512e5ea79e9db8d7d3e6cd6be33682a438fe43508e170f2ce5cf935f3ba5cce0015607a3123ce9469c7e8aefc2a9df4def76df021265dd2a554f17b3071a5cc8d587235739a4f342114da42129b08192bf9d60435a3a0c66805950e5ce809f9330fafcc659e42ce83c740654aeaff1c5cbafe6a36bf113683ce7bf788472c65fc86bead3e9451b079a0af80e28bb98bb0a48c8aa8abd3bb6b4fdfd93e6241e944e4c4dbbf5c7255f6d8f4243684cbbaf57e95a8225d1b32f723b3e279d57b8d301361bb3d14a0d2165de2e1bcecaded6b1226b050c61e6801b900d44cae5f06903dee56a556c50c573fb46ddda53473692a8db797d431ade442d3e17b37cdf2485c155a0c1b76fd9c5997edabb223a48a0419c87b80f31c2f02363470adcc3ab1980ad2f2a3577b155a79d4424befb4997735b9ef58942eee6684f99c47a981ca034475216f8a187193ee1199d8d9bc7f9aefd0bf8724aef8f77f9ef6608618448ac660046185a64e264fc8e37c12a3d3d0f81687d7a550f6534761739d8da6dabbd84204db4cf2fbbc884f1c711f80b7243fcbcb004e2451c07353512d12704d82be424bacbb481b728725154f2e6d8b17da0cbcda90cb0f8b99b9c6ecd7382cca30418cb08d889005d8d7c8b11f213a4ffcab71e6ae26df1743899d7377d103fc6d655962cbe69f054248da92550aea12fab740e357b46254abb2a82003088677b36f54326d21ddfd063ac84f4105e7932787f401d39d6a76f84914d47996541a4ffda4d9e5afb2fc5234addd5207394be9a104ca866e02b12ed4790c7bb74b346d2ba8017b12eb52d92a895c387c4dbf3835883a83fc5c0d923c5c73f63fcf658468ba9a15a1ed65ce3dd25f8bc9a729bfce4274535303475b4283404a13b9344a2939566c0f18df01448b10926c9d47acf96961adf146ec38b9c1c23dadd8295ab2661b3470382c0385ee5a473d692486f4e6ec73234eb081e40e1e48627c3be33faaffa814924ff1e3a3c60834f32a3467009de611560bfd611ef5171ca8f9fc3a3fc39728c78e98251556fe2776908615112c1d36357edf81aa1b7c99eeafeeb914b3384e8d5679e13774dbf9861b20d6cc7065644590e0800f44dd7218484e659c95d4eafa4c58b535c1c2e5a87acaa0c4c241e769b3d09fe20ce3e34427a28ef7c9d6ddaeb61f0b7aad80e4e1d8eb05ffdaaf5f55bf335462564e80d963194450ff381f56f3fa3eef80188044e82e00e9adb744a323993eeb9e993c61b2fbb17299ef69ae7c1c9d8d72f4e48beeed3a82ce845a759cd89e8b34915c6fe2bccd69f37a1f8534fed2929a7ebd47c7fa193a8aca2d67b8cbf9e675738cc72f848a556b92c1499d79646021c21c3275516b1650509f68dab06581306ce2efcb6d39434d8fe2cedf5b19d23e75ce41e7c4c83b8ee7e9e93ae1ea5327c64baa34d3d2c2cc7438a9bca4f4d0d98808b0c8bbaa93a57e47da260f3fcd0fac07c3b65dac865af8f56a1d68a9322f6517c115f3c04b4bbcb3013dd6f528ad93c5e115df23028fa9e0edacfbaa323816cef63edfe2714f7e38325969c82c7db5065b95473f386dfb8c5d5cf9fca3a35c351301ea0e46249ca2964f3c0f1368166c9b93e6d2d9cf5d6a40f657471b3da5d2874b54007cf808f21adc5095aa082a3f18f91a953cfee170ac4ec762fac3b1df1ba7174508ecf0d62c18715b4589da4d23cc30b4b4502cb79236f59d58713e1ab586fec7ffa9bf9509a5e0fca4aa347b507d9e8bc1825f687e6a1e3b76139c0a2a9cc5d79bf03fd5cf06981cdc10eb4ef89b9a2be36ffe2015ecc0d0449a64306f3028b9bf35f0c3e92aa1b213193c0543940766aa3cba1197cc0ab305d6439f32f81e5d496d6b4e01677e879e494b0d11be503384e27383429a63ec4b27d50955682bf15020c6de5fcc2da6c5aed1057de4f8f396aa9d0b8fab3ba13c07773c217b6b14b09dd2401d3ddc09408016757e626687a31b0e97efee0472d0d54dbee66634aa951ab6c61d11953a53ff21eafa29d94bca52d6b7a939e8cb432aed0b1803fe1970eb5d372fe0a22ab948438a4235ec6845400c46c9275660db5d091e3652cd1a626b94d0da2c75e03cf2aea0cdb1387061ef126d1225436d6f998ec06a3db7215946ddd4055708a96f08700cece7692fcb1510c40acdd82bb75ace3316f3b5d4b5ad9c66d8e1e6a645b7272b60f4bb7d2451f73a60628f01d3d5356f7a94ff1eb7fbdb22ec47318be472b9336ba03161abd84f3a2e5c8151c513188df5d5868bc26ccc5dbe2384b71312737f3d283bedbec5596f9b04c1fe7f4eb682cd398f8c9915f278319feb09b0e90f3af27e27f16fa8933c5d85e60f38a698d88a7223b1d260cf10d5c6e32d1f649b2fd4c68a363a3efba37218bbc7726ace1729d90c4b9b488b081112021548f93048a1604336876b78bb9329dc46ce157e568b2d43338ce1e3a29506366ac8f1caa4b21d24a6e9c0d5d5c63273911ee2c535ec21b1b4696ae12d4a63bbed7699d9a6b984d3f31f3bb68a23cdba036d20e78cb4042c721cbbec3ddc7b281eb491a8f20047a86925e2652f9dce7e3f1884d2dcb25ebcba27e3e701df405e34ac085086ec191fc1a01663598c0a83a79f807ce3cf3177cc52eaad1e40c7795d62b16210298f006afbc18ce2497ef4c9527742e3af65e2fa22ae88429a3cb6d418bc54f917d5a03ac8532689443c52f1dff389423310dc715fdbf795a4dc0d845884b4a996daa6a79446e311aa38b22e55f46df198ffb7da56001c5b70a0be8175446f4cfc22cda3f539531bb44cb43f1dc03552c40c75f3d459ac95f870321dc7e48afcb9f1b4e74e9b79d3909a79073f15b0b00be6c7bac1a087f2e65c6cc79140ccbf5fc66d7c073f218b67332efe1863a5f1aab79e44df7c72e66ac5f7734cb0ab29c1a06d71b32801b66433db037cbeb0df44cd610ad5bab2405b12afbb31c625a08eeace1da93951fa2623aececd3bc8bbc4a43a79077eeb69b195b4f3af108d68ca396142e262aeb7ec19f231b830e57903de63b618982765c33025398079a3a2d76be3074c1ae8e9a4293e89a94e2bce8d17f35735a37613d175c837639926f5e265728749ae1525f2262dd3987011a97f1d66681360a3a1352fefc541c873ab1ad3ec769fb070b85f319f3ecf2cc73d868baf66b8e8b185ba9f5664292dfa28d1ebfee59c68960a1bdf7f6bc35fbc146fdca387481dab4e9974c8986bdb448477951d02f8bc44fa0ba224de316057f6996c1109c49348339e694877f849ac4652edee25af57380610470cc588ca07365605d3f95396cb97bc9b9da4f5466362fc69734bcbaa8f7972cea4cd9df7fc11c1409f38888b669c5de2102467a6e1813f989859b5be080e366b982114969c416df7ab7dfdce9f8a331438a7c36123e5c0ac4888997dc7c533426f3dbe5256550194260beb341bc82a035dea91fad418e7add8946e99fd031d541d67b8df7cf6275931c471f7cd56ec6b848f84fb813a3880886129a042ed2029f8413d83ab2311fcce0e2427f20af41505b7fb2325de1327c577badf71f6c10d913658b26f2d39ae5c5dc093fd3be62864d8ef770953ef158437ce2b2f56874ba31d8dd8ccdd832f6f74031518b59aca239a23a1ac5418660f074218aefc8052a865372e9b7052c8e0c37e5ced30774364d3a913c7c0280bed2295cc6a5b3135a2ddbaa5f76e48c42335ec529d76d6df95350e69b75bd72fbca777a916cdcf8ce129880c988c39dddc77d628a573d42ddee4d2bfc05ee2da685ea6ff8404bd0f17b565734067b322b61d434cbd22d7e3fda004e3f2e440d0b2cf443c2e42ebd8d12b2559b598bd2227e0135902ae98d247cc784548472f899b142620afb970df9c3dc06a7485199c36a0f95106061d456379bbe126838ff5031a290d119633339faf0526f2b3f5077ffa1b30f2436b8944f4cf7fa85292ab35a60cd6b9ef6114fbfc4800208871557d989871cd64857711e4e50184e6b06fa50e2473cd77e63a09f3c6eadf33dfc7cdc7eff49d699cd6b6d19332566d5c50ad7c2b14660810f6ae28336628369dcb933540401a03cfface0db8ff296f0365c61cf1314ca819fabec795666050c7e938803ac0ddb4371803d9723452eb7928038ccf0e2eb6bae0f367afdaf61763b6d4bcf57197419f5bb30cfcc8d53cd1276e81c8d2c630f17bb09a9700f4b424e0083a5babd88c24fcfd39d207dbf531557bdc9f1b67391a30f45b631486b63eda0799e3c6aae2cda886609ee35035316225d01dc0163a488c8321cb11372717b500ee4e44d53b9a911e30a9da3fda61ce9ced941934109789f1fdd44c75d0abc46fa79dd92da65be5a380f8c93b5908f9b6a738db5fed8e7eb94f68912595e27e7eca36167ec28decf10417ebc8f25aa53f88a661ea5f772d0c0e840260901bb9ae6e10284f4d3174ce9da03cba174c210361616f96a14f73175be684dcac9e72daca3109e6e6733c94e16942ba78b7d6f07b98e8bc5d06df7e3a070da4a5b35aeb81e8bc3fa5f91fb49c7a769b1e2251d869885fcdc97742386db2f4361e00f45c5ad465499c0f86b1bf044e5ccbe4e18780e47179a818052585456b9314d30dcd5104448e3b66f815c71a23736891a739ad9968cb68f1e55eebd3df4b0357e87f681cdbe3ee1d462d8804bef677f7c985442b7d87c1136cbd448a5f72fcfc88aeaf4796c8cce2df5669421d93a45947d996c74c939d86f82364ea6c4e54f53f99b0f93fe27c33f2f774318e14b48ae699a7d747adb2f62c9bf72b099ebefadaa05bb998a556e8bc22dc8d2d55f33b505fba44ca18b1612d71179ec0c52b6dcab99cd32fd41c196157fd5d6b6b8c1c4481fe3eff81cd217c305acb49759940859ee06f36525933bcb0116d5e7b00f660d716964fc54f9ca848e703a2ad38eab58618aaa3629dc34550f06ddb633984c7104e8c200d6297cd4e4625649f24b41d61c140c125b0c01bdf97ba98560d3cd6999c6033fb491c595fc4a1113bd61e65632e1f30a96bc3a5f25ab3a91b1c2bc66a473be20cd46acee0c588f9731b580004e0f00409abbd11a58f4c6654a45277654dcaaecfe2fdd73ab97ec8d3d27f61e1bc5d722f61460c58c1483aa27fb71a0fb77010792a09b714c38668b62b698ad5e7ecad834744145d45d16be4ff8c96c73474eda93cdfdab9f72902fd00b7abf8fd947271739704ad69e0da19ce252471f278321d639ad2b1bf8e82004e0b9b0eb814bcc10eb912814746943bd03f7f0d44425a95c98740cb3514cdee96baa4cfe73fe69cf6c36b46e824bdbafa5aee17e8884045b210dba13775498802ac5e9142587207809f2cafb889dfdd57fba598faaafc1e2c8f3e56e7a55f3e0a67285882589fd9f469d0f6da3b3c2f5d28f7cfec8dedf920adfc13a44eeac71c1187213eac847e1b5a1c8de514e5c557fcdf80e85169ac21b1e396ebfbe07b27b11fc96a9259ea36da129e55ddf131647ab80e7b2428db2147a4f82ba0933ef96836822b9353ff9770363f19827ce0aef5efcf0065736e96b40158e7a54467e0883a450eca3cb98b1b3644fb14bda757489142c04a270ff76bba6998d62f2f0f0dbed46b325aaf50569246e24ea2368b34a442e500c26eb73a550aac51e55236aadfdac6dde7b07e86a91d586269c02ae7195e", 0x1000, 0x1, 0x0, 0x7fc68de4fd144629}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x2, 0x1, r13, &(0x7f0000001800)="fc19d06e1318af4c14663fdbe11f1c0d91bee2091a418649145f90659cd3d8c8137ee77f214d940dd7fdc953d33273df137f8c7b26180346b637d9e1f9abb09b66c5c0a3a628e01b1256d3b2b81d4407dc8667010f2f4d100b3497ed31b27b170850e0e4d02d08", 0x67, 0x1, 0x0, 0x0, r15}]) io_submit(r4, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000080), 0xff1a}]) socket$unix(0x1, 0x801, 0x0) unlink(&(0x7f0000000040)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) r16 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1, 0x0) ioctl$BLKGETSIZE(r16, 0x1260, &(0x7f0000000080)) 09:41:39 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:39 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:39 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x4, 0x4}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1828.909628] device lo entered promiscuous mode [ 1828.924849] device lo left promiscuous mode [ 1828.932662] device lo entered promiscuous mode [ 1828.948731] device lo left promiscuous mode [ 1828.993453] device lo entered promiscuous mode [ 1829.001555] device lo left promiscuous mode 09:41:39 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r1, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r2, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r2}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x10, 0x3, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @exit], &(0x7f0000000380)='syzkaller\x00', 0xa6, 0x77, &(0x7f00000003c0)=""/119, 0x41100, 0x2, [], r2, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x8, 0x80, 0xe0}, 0x10}, 0x70) pread64(r3, &(0x7f0000000540)=""/99, 0x63, 0x1a) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c03a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) timer_create(0xf, &(0x7f0000000140)={0x0, 0xf, 0x4, @thr={&(0x7f0000000240)="3a262b9f0ebebc9f86f5ef97bd4eb4776a3b7b0265682d3c8438e7b56cca06ff63399d2b16b67184970038da8b9e0928ae251d95593737b18f510a415be7d7e003e2f677d7ae9d907d8c87b2b3281a7d2803799f1463c951aba6eab58210bede062003c72752f35ad7e4a1e581b5c0c43e51e8a5e22362cff788ef5d825248f8f24d803b22b9ee6e875265beb0b3a27d0d5a99cd982d233a7f2895a4289277fac66c83db1cce93be4957b6cbab2fbc9925ca4f5a692befb6723d9a857fec27489df5846b7397914e6252447407e5430f09457db7ef4bda534a1dbf5d946669580f82787ebfa55ffee6ade53661cb", &(0x7f0000000080)="5712c753ef82edffca5978daa7655e36a0b0c1c33526a8fa0cd236"}}, &(0x7f0000000180)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:39 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setregs(0x1c, r0, 0x48000000000, &(0x7f0000000240)="741706a52bacb38ae53382c1cea6795391c30a202791d3113b317cb94f4067eb7de2831b3c90bc0f31dd614a3b9fdd3d4b3237c47e9f6130a6f57b6978b1f499ec1099ada7d9467da170d887549379dc01a63186cff34df49cca2e503ae90a49e53cf8a8c9b65bac2fb3a4d7f165f4fab51b59522bdcfd9c84a4f407baf823f05f41b03d1aedd83b1e721d649b04c296c0a29bd4315e615f0e683b3b7955eb09839927ffe313b103a68da9c4df1d42670dcee65a07edbae0e4498490a29c69ace38d161138aaa812bd1950690133f864c6072ab5db576d057c49b6188d9a5261746a05c78b9acf9b4a76") wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$cont(0x1f, r2, 0x81, 0x3) 09:41:39 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000180)={'veth1_to_team\x00', @ifru_data=&(0x7f0000000140)="d3c31861a6cb10aaefa9033aa8e92b1ad032caea079400bef9a286b2b34a2b74"}}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = dup3(0xffffffffffffffff, r2, 0x80000) timerfd_gettime(r3, &(0x7f0000000080)) 09:41:39 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$apparmor_exec(r1, &(0x7f0000000380)={'exec ', '\x00'}, 0x6) ptrace$cont(0x7, r0, 0x0, 0x0) get_robust_list(r0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f0000000140)={&(0x7f0000000080)}, 0x0, &(0x7f0000000240)={&(0x7f0000000180)}}, &(0x7f0000000300)=0x18) 09:41:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1829.841402] device lo entered promiscuous mode [ 1829.846946] device lo left promiscuous mode [ 1829.882820] device lo entered promiscuous mode [ 1829.889383] device lo left promiscuous mode [ 1829.895377] device lo entered promiscuous mode 09:41:42 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xce29, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/4096, 0x1000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000102000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) exit(0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x180000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'eql\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1, 0x0, 0x3}, 0x20) epoll_create(0x3f) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') 09:41:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x400}) 09:41:42 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x3, 0x3, 0xe, 0x2, 0x44, "bb480a764b8b0e16cc149082e67b92e8b1318ddaf2318106a904650bf8810ded13b7c466b769600123e8216a97b972e3b5f859472bd8d4489b5923a8ea79ffed9c675cc6"}, 0x4e, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='\f\xb4b\x99\xf4\x04\xfa\x7f\xbe\x00', 0x2000, 0x0) 09:41:42 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1831.902847] audit: type=1400 audit(1569058902.173:87): avc: denied { ioctl } for pid=7533 comm="syz-executor.4" path="/root/syzkaller-testdir859944533/syzkaller.N5PAlu/1159/bus" dev="sda1" ino=17186 ioctlcmd=0x9431 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:crash_device_t:s0 tclass=file permissive=1 09:41:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000014c0)='ip_vti0\x00', 0x10) memfd_create(&(0x7f00000001c0)='posix_acl_access/cgroup\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) [ 1832.032438] device lo entered promiscuous mode [ 1832.044153] device lo left promiscuous mode 09:41:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) rt_sigtimedwait(&(0x7f0000000100)={0x3}, &(0x7f0000000180), &(0x7f0000000200)={0x0, 0x989680}, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/146, 0x92}], 0x17f, &(0x7f00000003c0)=""/55, 0x37}, 0x80000001}, {{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/85, 0x55}], 0x2, &(0x7f0000001540)=""/154, 0x9a}, 0xe7}, {{&(0x7f0000001600)=@nl, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/252, 0xfc}, {&(0x7f0000002780)=""/189, 0xbd}, {&(0x7f0000002840)=""/103, 0x67}, {&(0x7f00000028c0)=""/189, 0xbd}, {&(0x7f0000002980)=""/18, 0x12}], 0x6, &(0x7f0000002a40)=""/139, 0x8b}, 0x2}, {{&(0x7f0000002b00)=@can, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b80)=""/58, 0x3a}, {&(0x7f0000002bc0)=""/195, 0xc3}, {&(0x7f0000002cc0)=""/53, 0x35}], 0x3, &(0x7f0000002d40)=""/108, 0x6c}, 0x6}], 0x4, 0x40000001, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x6) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000080)={0xfe00000000000000, 0x530}) 09:41:42 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) 09:41:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) timer_create(0x4, &(0x7f0000000280)={0x0, 0x14, 0x0, @thr={&(0x7f0000000040)="1f9de6db70a675678d870d16185955c835eb8b19ed2799da7c081ce5373c859d2f5c7276cd3b80d405d2b9039072d752cbe880882f8e3856b689d9d73e5c31695e7c8940cf8256fd1791a5f683b790658e2ac3ff82854489f3308a8c61c5f305b136dfbff80efcbb98efc2eee14cf22b533d88f10e419311ce0d5002cbf7b7004ec142f770dc24b15af51a71f31991", &(0x7f00000001c0)="d408c48aa9fddef1af3d1914f6267bb68abeac272a636b593e97a5b585ed750f529f397ba6d7c56b2f56f7a7ff5162d3349c5b428ce0dd7fc60bb2f73c603553d4e5e4f01cb6895d24bbbd76909224913bd3d79a2192e33342b29503a7733e0ccc0a6d4675cb911473e461cb476ec7"}}, &(0x7f0000000300)) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) [ 1832.239507] device lo left promiscuous mode [ 1832.338590] device lo entered promiscuous mode [ 1832.345548] device lo left promiscuous mode 09:41:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x800}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000080)=0x315) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x4, 0x7ff}, 0xc) 09:41:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = dup2(0xffffffffffffffff, r4) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x32) ptrace$getenv(0x4201, r6, 0xffff, &(0x7f0000000280)) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000040)={0x800, 0x7, 0x0, 0x4, 0x100000000}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r1, 0x16) 09:41:42 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000080)=0x54) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02bf336514fb4132d8b52e8cddcd002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a37"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/77, 0x4d, 0x2000, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @rand_addr="3bf44859a8efee12b2d988f5031170af", 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'\xd9h5\x04\x00\x00\r\xc2\x00\t\x00\x1e\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r4, &(0x7f0000000080)="7990d68902daab2df6fda8437d2f5b8e89d5148e3b1bd3b59836ce51b7ae3c04bc122c2d870d32b9aa6b64e77bbf31b80b751f0245025baa62c05173626f69137d8ba6d9c1c93f45b09a60448f2b58bb1e14e9727590c000a873bf235298ba8596a49876fa3f47cab45f84dd0dc1da161dd3", &(0x7f00000001c0)=""/99, 0x4}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) [ 1832.619942] device lo entered promiscuous mode 09:41:45 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00"], 0x7}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xffffffffffffff70) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, &(0x7f0000000040)="e04edbc052edc3c9d67a50ae8b98ff858cd74381a939bc4fe51682b4070199d01fe65ade237b8c489bcc4d3a87ad6d37072e8fda3f814522ec5c81ba2c5b509866a63e2f88b30242c0c1c6a1a4c8c8f7c3baf2130302bf1f3835b7829cc8da15ea91cf60739b289ec16e2c93", &(0x7f00000000c0)=""/45, 0xc}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x5103}) 09:41:45 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x80, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="3cb46c856115f64ab7b4cd39fb12e2e13c752c145d0ee1018a5dada96a2094b4e2b233f1", 0x24, r3) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000500)="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") r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r4, 0x2, 0x2, r5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:45 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2c00, 0x0) socketpair(0x3, 0x6, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_netfilter(r1, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)={0x344, 0x10, 0x8, 0x20, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x4}, [@nested={0x14, 0x7d, [@typed={0x8, 0x5, @fd=r2}, @typed={0x8, 0x69, @pid=r0}]}, @typed={0x8, 0x6f, @fd=r3}, @generic="f7a916d652f7f52aa92073f5e781404216876aff15297d898a3867c86d44b3c7602f03e562a166a6dbb5f17d0a31ac35f225b72c4a38fde62c72eb6a4c9e282bc0b400e7bc93283dce1ae5beb5b0c6cbfde8ca68855056403b529f1232141c302b53e3a374058423d2efa27b9b52b9520b235ec885d4a4f8c6cc96824346e981196b257d04e22723577b1749c484edb5a40b01a8a8be37350bd87d6ed248d343ce01456a48e8be640f9241c69b99fe290799ab4148af0996bcbfa38e122bcb0f7667f7a398dd95c3431d39875f41031c304153fcb2350d5f117090f391e77a06fe202f7fa7c3551d81d85b4cdc098d010192f4", @generic="dbda208664c78000875e8d92dc40a51a30c89487ebabcb7421bed93af17af3be962c152ca5e8efb5f4288292fed6bfa4e6c34573a8bcb8e774f0e7b4e0720efe6aaebf367b8bfd8d1f733bce04b92e213e6a4e857e266042707646594053b43a2eafcbd66ff88f6c2b0056a1ca5e4428b3a58ca007e221b19bff110727e535c9256279a14f08115a3d4a9a8689ad06aae806bc043fdb79158cbfbb936dde798ddc7afe8cf4044306774f12737c8e1d33ba7919245942e854e104b46fcb3e014306b9cc38b7eb660f0890573d93afe4c0ef5de32135af920ff5a20bc797c8abe9365b8623fbc6027e", @typed={0xa8, 0x5c, @binary="ccf6f8e560b041c702f442e5a46ad5de9468691956081644459aa359a54f7c0d9d69eaa92ee3eaca51438f410ed13afe9117db302fa8da580f0be1eaf4acef7f7077690b2711c1893646967261d88d30d8169fa995bb6f1b40ccf4518d49655fadf03f614b71fc1caab6b605a04a760bf88caf8f607f3667205c2f934ba965d7cf3ecc577acfae4287c0a1df87c2b23edef4697527d578fc2e15ec8a879c7000176b1e5a"}, @generic="2f7052b3d3e504901479a86e8b7aa2414c73bc7a2972a2caab95e34ba9b50ad17538dddc01de7474f6cbb9368b5704840d5897123f438567d8a96fb3533d1f6214b3b506198489b9b5297aa378f67c900f0d30449babd30c8dd79e6cbf4af0348dec831e9372e330ff7d4a65cb2d34f410c8485f8acd63cfe470d52f05b255321eddf0dceb09afe538cd41f7fcd5f9f2"]}, 0x344}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="b400003c929e00cd80"], 0x9}}, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = eventfd2(0x9d, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) r4 = syz_open_procfs(r1, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000080)) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) r5 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10) fcntl$setown(r5, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:41:45 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00"], 0x7}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:45 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x8, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="d3d2b93c929e00cd81d03ba51e8df1bf408fe058b876100180500000000000000000"], 0x9}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) getpgid(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) ptrace$setopts(0x4206, r2, 0x4, 0x60) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e025c2b55a5194fcb0cbe85c4ed1bd293e2080900c6f042939af9eb6f51b13f9703a117a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) 09:41:45 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c4000000080"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r1, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r11, 0x0, 0x0) r12 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r12, 0x0, 0x0) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) r15 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r15, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7d228aeef4041cafcbc9836d228c4d8aaed43855a40c88533dfa67e13eeda4db26603d8b5ddea198258aa8a7b8f50db4c78b5af9bd099eff65036d3c20f802e5be61fc433b1798f628543f2a0b17353acf4f208a91348e3b2e0f0808b756a87b31ceb3778c0dfb271f645912b8f914802105", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYRESDEC=r2, @ANYPTR64, @ANYBLOB="2761bc2f7b6e8e6f29fefccf8ace7fa4a5f72d47ab2e26d9055565f35d4dc629e8a3c10c5db22033", @ANYRES64=r0, @ANYRESOCT=r4, @ANYRESOCT, @ANYRES64=r5, @ANYPTR64, @ANYRESHEX=0x0], @ANYRESHEX, @ANYRESDEC=r7, @ANYRES16=r8, @ANYRES32=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES16=r11, @ANYRES32, @ANYBLOB="a44a62047ebaaf82ef5c6e7a903bd226936a37c66ea64f16917844f9cd65aa58f58b7922a142e84e849fc5b82327e5411640cf13f86894f98423767483aa106819cffbc882e543c81460e23e6918c946db7dbdb5a6bf37b0b596ac11cf3913e82845607b5ce2a20abb8b25746b8739b029c64da689223c32db95fd40d595fbb342391cb6673e3719fecb2144eb293d76e0246e433a94c8d630467005df1d22cc98b9c9ab40e770a892522a2fd315fb1217d319c3106eacf5381de46a5814eb008a138efb6b2e6d9c3c530b7a6f396ea33e672207da66102f63ecea75ff189a019a0543ce5c67dc07969ccfafbe3d759ac6", @ANYRES16, @ANYRES16, @ANYPTR, @ANYRESOCT], @ANYRESHEX=0x0], @ANYRESDEC=r12, @ANYRESOCT=r14, @ANYRES64=r15, @ANYRES16, @ANYRES64=r11]], 0x0, 0x7a, 0x0, 0xfffffffffffffffc}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1835.048985] device lo left promiscuous mode [ 1835.058951] device lo entered promiscuous mode [ 1835.076138] device lo left promiscuous mode 09:41:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40, 0x0) getsockname(r2, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f00000001c0)=0x80) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfffffffffffffff4) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x5, r2, &(0x7f0000000240)="ac04df9a902fba999858469248ce834e37edd95b407c0dee6671380b6b639ed198fdf97dd3b8ee873e53ab8f2b8eb4b3e40a44d6ee3596fd7418b2b9bb6fee3791bc103445f2af2ada4a52cbae8af5993ebb6ebb019066fa53d076093e375e1b9922f486d84c9da20f8e867a8d0ca965c7f384d7fe789b17c0b0066d2e2b9582b32931c4e46fbfa08623dded347db90c1771568e68f8e0e0bc0de4cef40ae3f3b4742ab833f8ebb0d0283854313bf34aedfeff2f652ca63f6bc1712b74946a6f034e6b1a681ce7a72fe973ed", 0xcc, 0x5750, 0x0, 0x2, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffc, r3, &(0x7f0000000380)="311d122583d3dba91f4cadbd4446d47b3888e7f2618ae9c2aa93196113784b44ca5baa545606b9fc988ffed192d0d5280acd3defb81497a95fc95e744ea57f153e17305f61cf8a352ab4f0456285bab5770c363ed2154140af4b5110e52af7f1b7c3ea618ae4960aaeffc82675129a215c5d41b57682eff973ee0e337b03a39cef3f9f48854b25672505d2", 0x8b, 0x8}]) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0xcb1146fa3490ad8d}, "e2a0001817567387", "a194972d5803c56a76621670a8c747cf59190a8e9cc0d9caa975e683b40afcac", "787918c5", "7e75478d77868b15"}, 0x38) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1835.115520] device lo entered promiscuous mode [ 1835.126403] device lo left promiscuous mode [ 1835.133458] device lo entered promiscuous mode [ 1835.139095] device lo left promiscuous mode 09:41:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc000000070000000000000000000003000000000400000003000000010000000d080000000000010000000064006d060a00000009000085ff0000000b000000050000004d0000000d00000003000000030000000400000005000000ff0000000c00000000000000030000000e00000005000000dc000000090000000300001a06000000020000000000000060e900000f00000003000000ffff00000a0000000000000004000000080000000000000c05000000100000000000000e01000000010000001707b9409cd25c961a7e07d4f3b4ed00002e30618300"], &(0x7f0000000080)=""/55, 0xdb, 0x37, 0x1}, 0x20) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000000c0)={@rand_addr="19c330049bf92011b1415d2204884596", 0x1, 0x0, 0x0, 0xc}, 0x20) [ 1835.170857] device lo entered promiscuous mode [ 1835.178312] device lo left promiscuous mode [ 1835.188904] device lo entered promiscuous mode [ 1835.196259] device lo left promiscuous mode [ 1835.238156] device lo entered promiscuous mode [ 1835.246267] device lo left promiscuous mode [ 1835.252823] device lo entered promiscuous mode [ 1835.258430] device lo left promiscuous mode 09:41:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x693ac4bf0d0ab5b2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xfffffffffffffef1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @rand_addr, 0xfffffffffffffffc}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @sack_perm, @mss, @timestamp, @mss={0x2, 0x4}], 0x2000000000000180) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000080)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:41:48 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:48 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) socket$key(0xf, 0x3, 0x2) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="d4e7f979") ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000180)=""/77, 0x4d, 0x100, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 09:41:48 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00"], 0x7}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket(0x10, 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x8, 0x0, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x1700, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r6, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r7, @ANYBLOB="08000100e0379b3f"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r7}, 0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@rand_addr="45acd0c42dd45912e696d3972b19bce5", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, 0x3, 0x100000001, 0x28e9, 0x400, 0x9, 0x80000000, r7}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/1, 0x3b0}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x21) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x32) sendmsg$nl_generic(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c0, 0x2c, 0x2, 0x70bd28, 0x25dfdbff, {0x9}, [@generic="17c0cb02aada0b9ee75b2f7690b38932b90ae0c0e1a3aa81ea91d9818c47d8284d3a5f25ee98f14ac49342ca894d2ed66c6db0ee7d79931b1464b0edb28e141762f6b27bf62342f26f778eb002d129d310279317ce33c45a9bcc33662e289c7e7e3c233bd07449", @generic="2669c37ecda53b01bb834b602dc9cf2ff94b3e4705a9f44dbd1b81e731a1177b2fd194e64accd894031e630e5407b8d74fa53d1e75bc97aaf1bfbbf3c63ee3e3a9d6f26260649d7bfb8d191a8386013cacc9a09e49e8ebbf4d4524f548ea1201ff4025d6a611daab4a4759fea82f4f48ec583dd11501ac1d67b1c84aa7de660aaa61a4d1c8427a4e0dc7b248b5808e60273752905a6ea616a6aac75d088de165e3becacdb5204e1158f377e1acecd7df4145bcee7846f115bd35a36183d7eaad6affe5fd3f5f077cc24bc102c98b745166b27ee6461dd20c3e31aa73742afe83917846d0b965", @nested={0x25c, 0x19, [@generic="1bf5c0", @typed={0x8, 0x27, @pid=r9}, @generic="92d57f1eb9f30c323560ba95491228e6b1029fb0f2cdb28832c86083252bd76eca6f09be370e24af2a5545bbe47c976b80ea67faf873f179aff36995bf3879fe8ff7f269515c1b6923f610f8a56223d5a3871368022ca9ef73298d1cd546d01c40d805a9b9600bad969878c1fa40b332dbf090f9239d708dba0c25153852115cd9d4aa60607a2d4a985b8440667599a877a9053ab7055ab060d156948887cdcbaa71636b40223b91bd", @generic="f5f6291220d90a23055846732178872e76d6d60f89dc663690a6643d6cd4c208140290fd6893dc99ce3b39617dd114229c30b221286f5be493fbc6aa516a8017a4a3042d5c7e7d0d581ba15eb6eed88dd6b0068d9b4e6d264e78963cf1ff0b5ccb8d792e906e9be8675a704eae15a53f16c716474f45c744607ddce3d38d146ddda7a3de0dc322a0ffd344b105e15fb536939c02d38930ee12946702bb52ace286ebde628bff81898c693bede4827ec73331e05365a1164569cfaad607dc2cdbf5250b731fbc3858dd09958d1b35e6da3ec7363c1fa0ab66b1182c90dd85df5b4afd9e", @typed={0xc0, 0x48, @binary="b0586f892056fc606f4d613a96829b7534d2f24267afc5ab99ec52a9dad0d17ed62680ada5a79acf212f7d0a5b584305d83e8909bc1eb57ed413ef28b79a1f2b0ba7edff52e0e63c264a6bbeaca040c2efe76ddd8c5535bf10688323ac99205352840a795e3b736d45805d12f8a3250b8ded39b3de13b7c859d7a0d8a03d2b8fb9098920220c3811bac544ecb02f4cbbd659affeccca1144d14f59b165f09489cfb6e1d3981ad7ccf5b5aa1cfd8ea43daf406e03e47214cc179a"}]}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x4804}, 0x40000) ioperm(0x1000, 0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) [ 1838.081732] device lo entered promiscuous mode 09:41:48 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x8) r3 = dup(r1) setsockopt$inet_group_source_req(r3, 0x0, 0x67, 0x0, 0x10e) getdents(r3, &(0x7f0000000040)=""/164, 0xa4) 09:41:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) time(&(0x7f0000000040)) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:41:48 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$cont(0x7, r0, 0x6, 0x5) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x1c000840}, 0x280040b0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000340)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x9000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1c1b}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x87fdb2b5154d7032) 09:41:48 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x8000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000240)}) ptrace$cont(0x7, r0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername(r4, &(0x7f0000000140)=@isdn, &(0x7f0000000080)=0x80) [ 1838.270847] device lo left promiscuous mode [ 1838.282426] device lo entered promiscuous mode 09:41:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r1, 0x16) [ 1838.344125] device lo left promiscuous mode 09:41:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0x80100) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000280)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) writev(r8, &(0x7f00000001c0)=[{&(0x7f0000000040)="5557cef49d3f9997186178c84ed54dbdfe15dcf32eb5b704cb0a32b3b175a9090bdb0cfa63274678b6f6269f87df0ffaa9b0cca888088061799aa2b38fee746fa45af3e85925267ec88de0fe671e12b7c618f7f1336e3a44a60761f5ce804e15d2f71f36acaaa1bcd67fab7abb6a2c66fa2bc518af36c7689632a991e5224a8373ca6c0904cf1820ebf32f6505b61c6312d00bb98fa6e34ac739cf9fe6a946c1d1e0a76eb44e67ed4594e2b8bab70c2174a1c251c0afaba1", 0xb8}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) [ 1838.484108] device lo entered promiscuous mode [ 1838.599923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16285 sclass=netlink_route_socket pig=7734 comm=syz-executor.4 [ 1838.617096] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16285 sclass=netlink_route_socket pig=7734 comm=syz-executor.4 [ 1838.636625] device lo left promiscuous mode 09:41:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r6) setfsgid(r6) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) [ 1838.647522] device lo entered promiscuous mode 09:41:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x40000) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000140)=""/119}) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1838.810961] device lo left promiscuous mode [ 1838.864907] device lo entered promiscuous mode [ 1838.880915] device lo left promiscuous mode [ 1838.887502] device lo entered promiscuous mode [ 1838.893927] device lo left promiscuous mode 09:41:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bond0\x00', 0x4000}) 09:41:51 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:51 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) syz_open_pts(r2, 0x30000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x1, 0x2, 0xff, 0xd962f557e2813cb8}, 0x20) 09:41:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000180)="8f974a532747d488ca9337698d1228b65b999b1849b8610deaeaabb97b49ce685847c6f7382dab97c81df26612f409e4fd0cb94faefab35d26452a71a650c3fcdad9af22c7513ec15094b7d04a8cc8a5f916e7b5a6f72d20ca57d2553abac13b163bdb4082176b31fcdbf508ab54cd45c4b1df41e77ece70c5475902c35fed2d5c323fca86d9b6662ca5ad0770baf258a5521679d2ef0e78f2c78749141cb89abd5ed615d9852b5cd966def2c8c7e6c15ee976c25d01d7aeb6e70029d80476798db25d157f61a24be49bd68e360d9fc7f75b13bd464bb31cc760fe27a8e5babd3b3212aa8c5e09") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000080)) 09:41:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) quotactl(0x3, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000280)="8d7b9bbb9e93bc6de1563f5b7ad88510ea4bcceacb6a00eed685ff44161ec39d901267aae1d5daaa54e17c4a33bf037ebdb1bd47742a1a704d87c24b596647f3ea6a04b004fb59bd2934b89a73db6a0dafc0da4e28380f05f4de65d18add9ee8199f0c6f9cfbb992775d79807957de63f0fdf1522e") [ 1841.188008] device lo entered promiscuous mode [ 1841.197263] device lo left promiscuous mode [ 1841.208733] device lo entered promiscuous mode [ 1841.215750] device lo left promiscuous mode 09:41:51 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR, @ANYBLOB="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"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x1, @loopback}, 0x1c) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'bond_slave_1\x00', 0x1}) r4 = socket(0x10, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = dup(r5) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, 0x0, 0x0) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000480)=""/232) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_elf32(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/788], 0x316) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1841.338652] device lo entered promiscuous mode [ 1841.345870] device lo left promiscuous mode [ 1841.353559] device lo entered promiscuous mode [ 1841.361130] device lo left promiscuous mode 09:41:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x58c00}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x8, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xffffffff, @link='syz1\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24048840}, 0x20004080) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000000)=0x3f) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000180)="d1396a2d587cec52c6813d171914378e83ca219172a5bbe0978840e5849a46c18a93400b206d002ebd7f3564b2e06e8944cf14f4d76fab5d15617eec8ba690adb3eb8a91fe56ca5bca2017f19283a40e5c2d1f76504f7f5c829b9c46caf8951a82f4b9df2049bc32d40f5c0d2e4f7958fbabd096c6f2743b58e93e4138875ca883ba33b399f74577cc67d01aff2f677ec58f0bc94a2bdb6ed27193aea98dfd0eeb18020d78458ec0dc460506413f086c2e4a83e63ea95f0e9d1c07bac3ff7ab961235e5031839ea9156576a61329c178bd02200a702a1514b9", 0xd9) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x400, 0x40001) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000080)=""/126) [ 1841.396994] device lo entered promiscuous mode [ 1841.452407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7790 comm=syz-executor.0 [ 1841.544989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50137 sclass=netlink_route_socket pig=7794 comm=syz-executor.5 09:41:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) 09:41:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00', 0x5103}) 09:41:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x89ace11b6a4a9978, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r5, 0x8800}, {r6, 0x8721}, {r0, 0x1}, {r7, 0x2000}, {r8, 0x220}, {r9, 0x20}, {r0, 0x200}, {r10, 0x1000}, {r4, 0x2}], 0x9, 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r12, 0xc020660b, &(0x7f0000000300)={0x2e9a, 0x9, 0x0, 0x8, 0x7, [{0x0, 0x7e, 0xfffffffffffffffd, 0x0, 0x0, 0x1080}, {0x6a, 0x3ff, 0x9, 0x0, 0x0, 0x400}, {0x0, 0xfff, 0x1}, {0x7, 0x4404, 0x6, 0x0, 0x0, 0xd00}, {0x1, 0x1, 0x20, 0x0, 0x0, 0x100}, {0x1, 0x162c951c, 0x7, 0x0, 0x0, 0x260a}, {0xff, 0x40, 0x80000000, 0x0, 0x0, 0x8}]}) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r11, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r11) 09:41:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@empty, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1000000000005}, 0x44) [ 1841.702832] device lo left promiscuous mode [ 1841.709339] device lo entered promiscuous mode [ 1841.716524] device lo left promiscuous mode [ 1841.762820] device lo entered promiscuous mode [ 1841.773679] device lo left promiscuous mode [ 1841.781019] device lo entered promiscuous mode [ 1841.854358] device lo left promiscuous mode 09:41:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00', 0x15903}) 09:41:54 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:54 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) r4 = inotify_init1(0x0) lsetxattr(0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r5 = socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)={@broadcast, @loopback}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x11) write$P9_RCLUNK(r6, &(0x7f0000000200)={0x7}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000900)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000600)=""/70, 0x46}, {&(0x7f0000000780)=""/180, 0xb4}, {&(0x7f0000000840)=""/149, 0x95}], 0x7}, 0xa8}, {{&(0x7f0000004940), 0x80, &(0x7f0000001500)=[{&(0x7f0000000f80)=""/237, 0xed}, {&(0x7f0000001180)=""/121, 0x79}, {0x0}], 0x1, &(0x7f0000001580)=""/81, 0x51}, 0x3}], 0x2, 0x101, 0x0) sync_file_range(r6, 0x0, 0x0, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r5, 0x0, 0x0, 0x2020, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, 0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) tkill(0x0, 0x1f) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) fcntl$setown(r3, 0x8, r1) 09:41:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x7) chown(0x0, 0x0, r2) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xb}, 0x1, 0x0, 0x0, 0x1}, 0x20) [ 1844.224727] device lo entered promiscuous mode [ 1844.279744] audit: type=1400 audit(1569058914.543:88): avc: denied { append } for pid=7824 comm="syz-executor.4" path=2F726F6F742F73797A6B616C6C65722D746573746469723835393934343533332F73797A6B616C6C65722E4E3550416C752F313137302F7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17235 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:crash_device_t:s0 tclass=file permissive=1 09:41:54 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast=[0xff, 0x11], @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "763f11", 0x30, 0x3a, 0x86ddffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0xf0, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYRES16=r2], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63ed03ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f046939af9eb6f51b13f9703a1177ad2abe98a3724074d453c16a01989a7fbe6b60b591c1a385043509dbc6e4c51bfc1ef88c1fb0cd65ed2331a9bc5d03474b5b07c22d938db48ed2f66377ed0e7ba681c333717"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 09:41:54 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) setpgid(r0, r1) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1844.345177] device lo left promiscuous mode [ 1844.351530] device lo entered promiscuous mode 09:41:54 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40000, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=""/109, &(0x7f0000000240)=0x6d) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82ecc63a816b2a1c4ccb548ddedc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b103a11772d2abe924074d453c16a0a7fbe6b60b0800005f6b4b68f0d602c8cde672b46deceb2eb18574bc6c676ea6bf009cc1bd0000"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) write$P9_RWALK(r3, &(0x7f0000000140)={0x8b, 0x6f, 0x1, {0xa, [{0x4e0dc5e61c5ac346, 0x4, 0x3}, {0x9b, 0x3, 0x7}, {0x0, 0x0, 0x5}, {0x0, 0x3, 0x1}, {0x90, 0x4, 0x1}, {0x80, 0x2, 0x5}, {0x0, 0x4, 0x2}, {0x0, 0x3, 0x7}, {0x90, 0x0, 0x2}, {0x31, 0x0, 0x3}]}}, 0x8b) [ 1844.493904] device lo left promiscuous mode [ 1844.528547] device lo entered promiscuous mode [ 1844.535171] device lo left promiscuous mode 09:41:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x6b74a9d50f59bb16, 0x300) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f00000000c0)="98ecf65a6caef0e7aff9f096fb1cc6608edaaa90ab233aff52044922c53cbac825eb2af7f8492553c56f1e08bd3710eb29063ec9fc4df65b1c6570bf20af7f422a3fa3595b9421ab490243efc6dcc3e0b8", 0x51) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1844.661256] device lo entered promiscuous mode [ 1844.667717] device lo left promiscuous mode 09:41:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='8\xd5\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6(0xa, 0x1, 0xbb77) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) io_setup(0x1, &(0x7f00000000c0)=0x0) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x101, r1, &(0x7f0000000100)="3942e745f96e829237ff68d5baf3ad8605ea9337fa7d876d4db6b0a2af178498e3ac6f3fdb620fd664f0dc137605da1e96ab18b3a602e9a67860afaa9ec931924283dec78f9ab2934075bcc29301bb791e5b35a38dcab7f1ee45a27219d0fc8d6cfae8d69973e7d48cda1c7411c2a34dbca4779ccbe497486254f3751353a22c3e4d96c587349d9ad7d3018e12b2294b20d352fd833fdb76ac51e18ecf85c65ab3ddd54be3d347b0f6f17fec7d2299f343940bcf3b0bc155d7d5026e39", 0xbd, 0xc9}, &(0x7f0000000200)) 09:41:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/72, 0x48}, {&(0x7f00000011c0)=""/210, 0xd2}, {&(0x7f00000012c0)=""/149, 0x95}, {&(0x7f00000000c0)=""/40, 0x28}], 0x5, &(0x7f0000001400)=""/167, 0xa7}, 0x40000000) [ 1844.812632] device lo entered promiscuous mode [ 1844.818782] device lo left promiscuous mode [ 1844.825861] device lo entered promiscuous mode [ 1844.831415] device lo left promiscuous mode 09:41:57 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/22, 0x16, 0x40000061, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'bcsf0\x00'}}, 0x80) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:41:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setpipe(r1, 0x407, 0x5) 09:41:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fallocate(r6, 0x8, 0x3, 0xd138) getsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f0000000280), &(0x7f0000000300)=0x4) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r7, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r8, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r8}, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002900000127bd7000ffdbdf2500000000", @ANYRES32=r8, @ANYBLOB="6e0000006eed3996000008000500f402000000000000e3688a20c96b5e84009f1e152068ab9bd52bbd6b68b0f31ad5c4d4c83ff42042dc698a3a9b4240ab5b26b097a1dd94098ca615bb852897d159bae577c003082a000000000000000049de3325f1500556e79d4bba5fb1abfbb00c94a2ed98e7307525f544a8f23d921ba7ef08bcbd557d755ae7724d23a7f9d198368d81dfd2988692f724632111bf2c6a134d7f801ebaf9bb11406edd99d8a74a2eea686574d3052b18e1c52783cb82a2b9c2c1cf0a7d430758cde713d7f8b0a2282b9a07b142c0323ef4eb3613da4a845e88afb1d054a457ff405ee508c3301674995decf375af401d48c1d2254d2c55b39303fb83eceaa030dab6c276a496b7512ae4deab68f29eb2b05b2a945ca799a08374b53919db1c810fea0e3a7c874b2e33d4fdd789a4bf00"/323], 0x3c}, 0x1, 0x0, 0x0, 0x4880}, 0x4) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) tkill(r1, 0x16) 09:41:57 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f00000006c0)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}, {0x2d, 'rdma'}, {0x25716e5da4375a7b, 'rdma'}]}, 0x21) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000180)={0x350, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff9a20c3c6}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa23}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9800000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xde62}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x40, @remote, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffff80000000000, @empty, 0x1fbe}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x24}, 0x400}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x506}]}]}, 0x350}, 0x1, 0x0, 0x0, 0x48805}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 09:41:57 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000080)={0x1, 0x1, 0x1000, 0x6, &(0x7f0000000000)="09efc40e204e", 0xd4, 0x0, &(0x7f0000000180)="f336206857a152c0025f4141ea851a005b714812200600548df113962c58384dfa6b4c1385920e8863d7728650dc5101d2dea6c02119f0f5eda2e469b9fd2fd88f6cdd394a702bb0d571aaa0c39bb38a6f1b16bb5db154b75b6c897b5e98459f742e5a26b7c192b1fce233c0fd110c55f9f06cdc13a1292e77428924adebd23421b41f9ae9298cb5c37375e3cff68968ef9b7901af1e1ac54cb0f60eeb891e27366fdd97cdbc03b9ae13ebbfa2f5f766e1bab5d45e53fe557d43b3915934cdee1d5b17c82c002dd313dc5eab9ad43d2ffc6dfc4b"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2000}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4) r5 = dup2(r3, r4) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x4e20, @empty}}}, 0x88) [ 1847.236555] device lo entered promiscuous mode [ 1847.251330] device lo left promiscuous mode [ 1847.260718] device lo entered promiscuous mode [ 1847.268885] device lo left promiscuous mode [ 1847.345927] device lo entered promiscuous mode [ 1847.366914] device lo left promiscuous mode [ 1847.383834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7899 comm=syz-executor.5 [ 1847.397790] device lo entered promiscuous mode [ 1847.403596] device lo left promiscuous mode 09:41:57 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="d3b4b93e92ee800088e91d461ff6b007bb5e50dcba123730fc837aff599b6f02ebd2f50185855270354b7abd3cd79021"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x40000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:41:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x3) 09:41:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = dup(r4) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "bd8211becdeb3532e10272f6a0ecde36"}, 0x11, 0x1) ioctl$RTC_PIE_ON(r5, 0x7005) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:41:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000000c0)={@remote, 0x1, 0x0, 0xff, 0x0, 0x79, 0xfffffffffffffffc}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000100)=""/82) [ 1847.414415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7905 comm=syz-executor.5 09:41:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000080)) [ 1847.490847] device lo entered promiscuous mode [ 1847.503908] device lo left promiscuous mode [ 1847.638239] device lo entered promiscuous mode 09:42:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) readv(r4, &(0x7f0000000080), 0x1379) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = dup(r8) setsockopt$inet_group_source_req(r9, 0x0, 0x2c, 0x0, 0x0) write$P9_RGETLOCK(r9, &(0x7f0000000080)={0x28, 0x37, 0x2, {0x1, 0x0, 0x0, r5, 0xa, '/dev/ptmx\x00'}}, 0x28) r10 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2301, 0x4c) ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x32) tkill(r11, 0x16) 09:42:00 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)={0x8, 0x2000000000005, 0x3f, 0xc76, 0x8000000, 0x6f2f}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ftruncate(r1, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) open(&(0x7f0000000180)='./file0\x00', 0x400001, 0x20) r4 = dup(r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000140)={0x8, 0x1, 0x100000001, 0x7ff, 0x81, 0x800}) 09:42:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1850.307564] device lo left promiscuous mode 09:42:00 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) getrusage(0x4c8a3cc3bb96a856, &(0x7f0000000240)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) getgid() ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0xd2, 0xf63}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x1000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1850.582873] device lo entered promiscuous mode 09:42:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180), 0x1ba, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:01 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:01 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) get_robust_list(r0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000080)}, 0x0, &(0x7f0000000180)}, &(0x7f00000002c0)=0x18) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:01 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nR0\x01\x00\x00\x00\x00\xeb\xff\xff\xff\xff\xff\xff\xff', 0x8000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) rmdir(&(0x7f0000000040)='./file0\x00') mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:42:03 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:03 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:42:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x100, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x381000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xe4, r3, 0xc09, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2c65037a353a5063}, 0x8073) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)={0x2ac, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2494}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc2a}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'Syz\x01\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee2e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3bc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffeffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x800}, 0x40000) pipe(&(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x57}]}, 0xc, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:42:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r2, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r3, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x503002, 0x0) syz_extract_tcp_res(&(0x7f00000001c0)={0x41424344}, 0x5, 0xfffffffffffffe01) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000240)) syz_extract_tcp_res(&(0x7f0000000200)={0x41424344}, 0x5, 0x9) write$tun(r4, &(0x7f0000000440)={@val={0x0, 0x9300}, @val={0x3, 0x0, 0x0, 0x6, 0x800, 0xb28}, @ipv4={{0x6, 0x4, 0xfffffffffffffffd, 0x100, 0xf3, 0x65, 0x1ff, 0x20, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@noop]}}, @tcp={{0x4e23, 0x4e22, r5, r6, 0x4d65, 0x0, 0x12, 0x2, 0x59, 0x0, 0x443, {[@md5sig={0x13, 0x12, "e6a356ccda10b00f30008be20de4ffaa"}, @md5sig={0x13, 0x12, "8c44f7a9ca5c414eb7af6d303fc821ce"}, @mptcp=@ack={0x1e, 0x6, 0x3ff, 0x4, 'e\t'}, @window={0x3, 0x3, 0x10001}, @window={0x3, 0x3, 0x7}, @sack_perm={0x4, 0x2}]}}, {"146ec5971a5fce04af69631fa3a4f74c646e369c6535e608777322798f585401772e3792a6b74866fb6836f7add1f0a9ad30cc8d135285e206d1153aee8dadedd1bd3aa846e14f61f1f46f27bf876cf64d195653a026ca5d423e03fd0a5185e6f508cf629c569cb6519488a2beff603c7b3495bc1fbdbd380d7922d2df53f260609e07ec1b12994be976efd17cce062def4856"}}}}, 0x101) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@loopback, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x4, 0x0}, 0xffffffff, 0x7fffffff, 0xfff0000000000000, 0x100, 0x0, 0x24, r3}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:03 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00', 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="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", 0x1000, 0x0) keyctl$dh_compute(0x17, &(0x7f0000001240)={r1, r2}, &(0x7f0000001280)=""/85, 0x55, &(0x7f0000001440)={&(0x7f0000001300)={'sha512-arm64\x00'}, &(0x7f0000001340)="b08af8722fd866e29cf07b180feb9da065da2cc718a628a4a6053768b970e4069ab7ba1d0aab0f74eb8328922bdb0090708ea6ecd4908b7b5e9d38ba1c52b527e67d789e3646c33faf2159f829a2bb8ec03aa7ab1c1230224d6017774d733ab8b492bc74f9e510c92e1f9e054272c0686f701344995b9bdbfe8ab2377cfeb8f722c5e96e525eb26b05278f8a8eb4e0836a86dc77326f0f9759bb8a69366adb35d1a9d25915b1df454b0110c2bf696ac610222a3fa28fe674b3e6f1c041f9403b103e1c24fb5b2ed5", 0xc8}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x32, &(0x7f0000000100)={@ipv4={[], [], @loopback}, 0x2, 0x0, 0x0, 0x8, 0x3, 0x8001}, 0xfffffffffffffcfe) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000001640)={'nat\x00', 0x0, 0x4, 0xda, [], 0x6, &(0x7f00000014c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000001540)=""/218}, &(0x7f00000001c0)=0x78) [ 1853.452861] device lo left promiscuous mode [ 1853.459581] device lo entered promiscuous mode [ 1853.475203] device lo left promiscuous mode 09:42:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1000}) 09:42:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'eq\x00\x00\x00\x00\x00\x00\x00\xe2\x00', 0x100}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000140)={0x3}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = dup(r4) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, 0x0, 0x0) faccessat(r5, &(0x7f0000000000)='./file0\x00', 0x8, 0x100) [ 1853.610981] device lo entered promiscuous mode [ 1853.618054] device lo left promiscuous mode [ 1853.625276] device lo entered promiscuous mode [ 1853.632567] device lo left promiscuous mode 09:42:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = dup(r7) setsockopt$inet_group_source_req(r8, 0x0, 0x2c, 0x0, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x5) ioctl$KDGKBMETA(r9, 0x4b62, &(0x7f0000000040)) 09:42:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000001c0)={@broadcast, @loopback, 0x0}, &(0x7f0000000200)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in6=@rand_addr="00cc3f107ff056d9de3d556c3cba20d7", 0x4e20, 0x4, 0x4e20, 0x0, 0x18, 0x20, 0x1a0, 0x0, r4, r6}, {0x7, 0x1, 0x2, 0xfff, 0x1, 0x5, 0x0, 0x6}, {0x4a1, 0xfffffffffffffffc, 0x80, 0x40}, 0x80000001, 0x6e6bbf, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x4d5, 0x32}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x0, 0x4, 0x0, 0x1, 0xf33, 0x1}}, 0xe8) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = dup(r1) setsockopt$inet_group_source_req(r7, 0x0, 0x2c, 0x0, 0x0) ioctl$GIO_CMAP(r7, 0x4b70, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = dup(r8) setsockopt$inet_group_source_req(r9, 0x0, 0x2c, 0x0, 0x0) write$P9_RXATTRCREATE(r9, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x183000, 0x0) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f0000000100)=0x3) 09:42:04 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:04 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:06 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb620202fe668226e65f3703fe27c8422d30cc5818d49492e24331dc6f3c084f000000000000227fab7ee48254ef149e231c1f49b91a9d404206824d85f3a8aa11dc855ea87403c45a8b0901f70e78febfbc281c18dc177d3f4d9c65ba8d89af49"], 0x62, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 09:42:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty, 0x10000000000000}, 0x27c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = dup(r6) setsockopt$inet_group_source_req(r7, 0x0, 0x2c, 0x0, 0x0) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000400)) r8 = fcntl$dupfd(r5, 0x0, r4) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000280)=0xe8) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r11 = accept(r10, &(0x7f0000000080)=@nfc_llcp, &(0x7f00000001c0)=0x80) connect$inet(r11, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r12, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r12, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r13 = dup(r12) setsockopt$inet_group_source_req(r13, 0x0, 0x2c, 0x0, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r14, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f00000004c0)=[@window={0x3, 0x0, 0x8}, @timestamp, @mss={0x2, 0xa5}, @timestamp, @window={0x3, 0xfffffffffffffffa, 0x8ea}, @sack_perm, @timestamp, @timestamp, @mss={0x2, 0x100000001}], 0x9) r15 = dup(r14) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_group_source_req(r16, 0x0, 0x2f, 0x0, 0x15b) ioctl$BLKBSZGET(r15, 0x80081270, &(0x7f0000000480)) tkill(r1, 0x16) 09:42:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4000}) 09:42:06 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ioprio_set$pid(0x0, r1, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x1) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x5280da9caba72c3c, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1b29) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0xea09c907937ca22e, 0x1, [], 0x0, 0x10c987b271cbe0cd, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000100)={0x1, 0xc, 0x7, 0x100000000}, 0x10}, 0x70) close(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = signalfd4(r3, &(0x7f0000000240)={0xff}, 0x8, 0x80000) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2}) 09:42:06 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d303003c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$setregs(0xf, r1, 0x4, &(0x7f0000000140)="0da2be01dc49f1787ebdc539cfaad01365350a75b2fdb98166bddc40369d4954741378bd27bbc062d3e4607d46486979f8400fd8b72718e16946cd7ac1f0f37bf739eed739da01b9f457f52af90560e1f699fc7f5a") tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1d1842, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 09:42:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0xa, &(0x7f0000000080)=[{0x1b6, 0x1, 0x5, 0x8001}, {0x7fffffff, 0x1, 0x2, 0xf67a}, {0x449, 0x0, 0x1, 0x9}, {0x4, 0x101, 0x1, 0x1}, {0x5, 0x2, 0x3, 0x401}, {0x1000000000000000, 0xe3, 0x7, 0x6}, {0x3, 0x1, 0x7, 0x56be5ae3}, {0x100000001, 0x4, 0x5, 0x9}, {0xffff, 0x5, 0x6, 0x6}, {0x4, 0x7fff, 0x20, 0x5}]}) r3 = dup(0xffffffffffffffff) write$selinux_load(r3, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "91b56275f4988731448fa5192395d9b00aceae69a950265c93d27778affaf2a897b935a92f0e5ab92c47a7b61f1aa376c3b078f89188b6eb68ed4a202c2fa2dfa0a90e13da86a4648a82468d5c5b0aa5a47ea3609a94768c1f4c222e7346b2b7"}, 0x70) 09:42:07 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x381000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e400000020c7c92a593cc389747c1a73ae1ea78652b2b336896d2e6d0ed38a5dde51c2b15ad07acc8280c0d3a471e1da28eaf8294d0a4e7aa2cd560656c17dbf50eedb773fdb9c5d6e0579a3", @ANYRES16=r2, @ANYBLOB="090c2bbd7000fedbdf2512000000d00001004400020008000400000000000800010006000000080002000600000008000400ff01000008000200c90a0000080001000300000008000400ffff000008000400b70000002c000200080001001c000000080001001c000000080003000400000008000200040000000800020020000000100001007564703a73797a310000000008000300ff000000100001007564703a73797a320000000024000200080001001a000000080003000000000008000200060000000800040000080000100001007564703a73797a3000000000"], 0xe4}, 0x1, 0x0, 0x0, 0x2c65037a353a5063}, 0x8073) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)={0x184, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a3dedc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9093}]}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x27c1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x94f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x63d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x184}}, 0x80) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) ptrace$setopts(0x4206, r3, 0x5, 0x0) 09:42:07 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x153) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) wait4(r2, &(0x7f0000000080), 0x80000000, &(0x7f0000000240)) [ 1856.861420] device lo entered promiscuous mode [ 1856.867236] device lo left promiscuous mode 09:42:07 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = dup2(r4, 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000225bd7000fbdbdf250800000008000600008000000c000100080006006f76660008000500010000001c000200080002004e23fc989fbaf38bc02d63a900000800060000000000080003000300000008000400030000000800060004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r1, 0x16) [ 1857.195351] device lo entered promiscuous mode [ 1857.201479] device lo left promiscuous mode 09:42:09 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92"], 0x5}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:09 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1200, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000240)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92bc00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r2, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r3, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@mcast1, 0xf, r3}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x800, 0x2, 0xfffffffffffffffd, 0x1ff, 0x6, 0x1526, 0x5, 0x9, 0x40, 0x4, 0x80000001, 0x7}) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) sendmsg$nl_route(r3, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000007f40)={&(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r6, @ANYRES64], 0x3}, 0x1, 0x0, 0x0, 0x2000880}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r4}, 0xc) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={r4, 0x1, 0x6, @dev={[], 0x25}}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000180)={{0x2, 0x0, @identifier="429cf193edc298dac09403954756c4d4"}, 0x1000, [], "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"}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$KDDISABIO(r3, 0x4b37) keyctl$get_keyring_id(0x0, 0x0, 0xfffffffffffffffd) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = dup(r4) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r5, 0x400454ce, r6) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100), &(0x7f0000000180)=0x4) [ 1859.675011] device lo entered promiscuous mode 09:42:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1b0, r2, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc115}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9c2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xafa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x10}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @loopback, 0x6}}}}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x8000000}, 0x20000000) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1859.699327] device lo left promiscuous mode 09:42:10 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb8a1523ad62c0cbe85bced1bd2a6e20823eac6f04293baf900000000000000001772d2abe98a3724074d453c16a0a7fbe6b60b5900"/67], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername$unix(r1, &(0x7f0000000140), &(0x7f0000000080)=0x6e) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:10 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) sched_setparam(r0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000000180)=[{}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r1, 0x5404, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/216, 0xd8}, {&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000300)=""/142, 0x8e}, {&(0x7f00000003c0)=""/122, 0x7a}, {&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/46, 0x2e}], 0x6, &(0x7f0000000600)=""/40, 0x28}, 0x40000000) tkill(r2, 0x16) 09:42:10 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="d3d2f5735cb93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0xff) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = accept4$inet(r4, &(0x7f00000015c0)={0x2, 0x0, @broadcast}, &(0x7f0000001600)=0x10, 0x800) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000001640)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x2, [@broadcast, @loopback]}, 0x18) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x32) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000280)=r7) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x9, @mcast1, 0x8}, {0xa, 0x4e22, 0x1ff, @local, 0xf}, 0x58b9, [0x2, 0x3f, 0xb1, 0x8000, 0x6, 0xec, 0x81, 0x5]}, 0x5c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$RTC_IRQP_READ(r8, 0x8008700b, &(0x7f00000001c0)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r9 = socket(0x10, 0x2, 0x0) r10 = accept$inet6(0xffffffffffffffff, &(0x7f0000005400)={0xa, 0x0, 0x0, @dev}, &(0x7f0000005440)=0x1c) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000005480)={@loopback, @rand_addr="2a04bb2818d474f05769d9d83a0d4698", @mcast1, 0x9, 0x7ff, 0x3, 0x100, 0x4e6, 0x2}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$unix(r9, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:10 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1859.941864] device lo entered promiscuous mode [ 1859.947730] device lo left promiscuous mode [ 1860.036117] device lo entered promiscuous mode [ 1860.041757] device lo left promiscuous mode 09:42:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400c02, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r8) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r8) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:12 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00"], 0x7}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vcan0\x00', 0x800}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1b00f16ed7fa1811}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xac, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x749402f055159470}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x5ac2b0680f1b6e89}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x44, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/de\xc4x\x02\x00\b\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000180)=0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:13 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000001140)={0x9, 0x9, 0x80000001, 0x800, 0x9, 0x7f80, 0x6, 0x10000, 0x1, 0x1, 0x6, 0x7, 0x7fff, 0x20, &(0x7f0000000140)=""/4096, 0x1, 0x3, 0x4}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1862.710580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8183 comm=syz-executor.0 [ 1862.732391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8190 comm=syz-executor.0 09:42:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000080)=0x1, 0x4) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) tkill(r1, 0x16) 09:42:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/`e|/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:13 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) wait4(r0, &(0x7f0000000080), 0x1, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85fac0c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000040)) [ 1862.823834] device lo entered promiscuous mode 09:42:13 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="c703000000cb497d00"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb5a51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0xffffffffffffffff, 0x0, 0x0) 09:42:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002180)={r1, 0x0, 0x1000, 0x66, &(0x7f0000000180)="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", &(0x7f0000000080)=""/102, 0x6, 0x0, 0x1e, 0x1000, &(0x7f0000000100)="9b806ae6710a99c0e2f88a36b4ebb88aa5eff49c77c113b3b6b5e769a9d0", &(0x7f0000001180)="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"}, 0x40) 09:42:13 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x200440) dup2(r2, r3) r4 = socket(0x15, 0x2, 0xfff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000040)={0x9, 0x4, 0x1f, 0x100}, 0x10) fcntl$setown(r3, 0x8, r1) r5 = socket(0x10, 0x2, 0x0) fsetxattr$security_selinux(r4, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) flistxattr(r5, &(0x7f0000000300)=""/191, 0xbf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_open_pts(r8, 0x0) r9 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r1, 0x16) [ 1863.019461] device lo left promiscuous mode [ 1863.027891] device lo entered promiscuous mode [ 1863.152670] device lo left promiscuous mode 09:42:15 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x5103}) 09:42:16 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00"], 0x7}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$int_in(r4, 0x7e42, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180), 0x0, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000080)=""/91) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x200000000}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/28, 0x1c}, {&(0x7f0000000440)=""/204, 0xcc}], 0x2, &(0x7f0000000580)=""/126, 0x7e}, 0x5d4c95cd4ad95ddc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000200)='#selinux\x00', &(0x7f0000000240)='selfselfGPL{security\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='cpuseteth0proc\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='}\x00']) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) ioctl$TCGETA(r4, 0x5405, &(0x7f00000000c0)) [ 1865.746241] device lo entered promiscuous mode [ 1865.756220] device lo left promiscuous mode [ 1865.762613] device lo entered promiscuous mode [ 1865.773385] device lo left promiscuous mode 09:42:16 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000080)=0x68) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1865.923854] device lo entered promiscuous mode [ 1865.930492] device lo left promiscuous mode 09:42:16 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) prctl$PR_SVE_SET_VL(0x32, 0x24585) 09:42:16 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:16 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="920000000000000000"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:16 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x49) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r3 = accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f00000002c0)=0x80) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000340), 0x4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000300)={0x0, 0x5, 0xa1b, 0x5}) [ 1866.128155] device lo entered promiscuous mode [ 1866.134636] device lo left promiscuous mode 09:42:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xee8) 09:42:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x80001, 0x2, 0x0, 0x8, 0x4000000000000000}, 0x20) [ 1866.194469] device lo entered promiscuous mode [ 1866.201314] device lo left promiscuous mode [ 1866.214311] device lo entered promiscuous mode [ 1866.221463] device lo left promiscuous mode [ 1866.287121] device lo entered promiscuous mode [ 1866.293700] device lo left promiscuous mode [ 1866.300477] device lo entered promiscuous mode [ 1866.306463] device lo left promiscuous mode 09:42:19 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00"], 0x7}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1000}) restart_syscall() fcntl$getflags(r0, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/206, 0xce}], 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = dup(r5) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000000c0)=""/202) 09:42:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) rt_sigtimedwait(&(0x7f0000000040)={0x6}, &(0x7f0000000080), &(0x7f00000001c0)={0x0, 0x989680}, 0x8) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_netdev_private(r2, 0x89f4, &(0x7f0000000140)="f6fe18e922b2285bd7751b64a78a7b82804f04ad3d86dd54bd2800488f1830f2683641e8422ace57788a16cee1970cbfbe2235b5e774fa97b64e7e15f41ca33300531b10fefbf390d6e27b395525c948ef7817c4bd54c219a5e79592da899b6df5dfb3d6f011618520751125c2ef3c42e5634aabcdaf531439b909d588c9e3abd5057186df8ea53c8bde4e2d115b4eb925fcf55df8e20dcfb90c04d62ad5646fa259302f0fc12a") [ 1868.789054] device lo entered promiscuous mode [ 1868.798034] device lo left promiscuous mode [ 1868.824138] device lo entered promiscuous mode [ 1868.831253] device lo left promiscuous mode [ 1868.992482] device lo entered promiscuous mode [ 1868.998895] device lo left promiscuous mode 09:42:19 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:19 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c929e00cd80ea2878603eaafc7a39a484f79f14287c6735d05a82454cc5c6f8358a8a952ac71b33a33bc5a5fbe54a8928f60c0d7389f5977ad1b3d0495f43e263dcd6cce0c61c1e056bf9e93fbf"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e23, @multicast2}}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:19 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) eventfd2(0x7, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r4 = dup2(r2, r3) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x202002, 0xb0) write$binfmt_misc(r5, &(0x7f00000003c0)={'syz0', "9de98164b10809ef0cb0f420c40410b5806cadc7d39fba37aaed0981e1737580aef7b4c66dfe83b57c293e9cec0605bf9519d6de890e3ec249d4826f2f5381da8ba1c00ce78edb57b4f8054a9e0b00f7f8a4d4a2b58ec82e2227e0bbfe09b4eb62b563bca99367303a698e80abb13244d8a60cc14d1ade572145f3978943d7e1147b1c90c33d837633c5427de57bf93c17226c7a7b2e486633a2d063e1c961471236772e08b29fb1c36097d42cb6cc1c524f87820466af27b9103437bb55de8b684ad2d1d172fd67c786c13ae68607bca3d751c222990b06851a50a862cea05b"}, 0xe4) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000080)) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000040), 0x4) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r10, 0x0, 0x2d, &(0x7f0000000300)={0x2, {{0x2, 0x4e24, @remote}}}, 0x88) 09:42:19 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="d31e5cd2b909000000cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c57c669eb82eec63edc7be6e02002b55a5194fcb0cbe850600000000000000eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1869.176387] device lo entered promiscuous mode [ 1869.183116] device lo left promiscuous mode 09:42:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x8, 0x0, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4084000}, 0x24008000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = dup(r5) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3, 0x0, 0xcb20, 0x6, 0x0, 0x7, 0x4000, 0x8, 0x8, 0xff, 0xffff, 0x9, 0x100000000, 0x12, 0xfffffffffffffff7, 0xfffffffffffff801, 0x8, 0x401, 0x6, 0xf0, 0x5, 0x4, 0x100, 0x9, 0x4, 0xffffffff, 0x3, 0x40, 0x4, 0x7fff, 0x20, 0x7, 0x1ff, 0x83, 0xb6, 0x7, 0x0, 0x40, 0x1, @perf_config_ext={0x98}, 0x9102, 0xffffffff, 0x2, 0x498d241752bf138d, 0x1, 0x40, 0x80000000}, r2, 0xb, r6, 0xaef7f4c85ad75a17) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x436}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1869.279383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8348 comm=syz-executor.5 09:42:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = dup3(r2, r0, 0xc0000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x0) r7 = dup(r5) setsockopt$inet_group_source_req(r7, 0x0, 0x2c, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001180)) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000180)=""/4096) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000100)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1869.389225] device lo entered promiscuous mode [ 1869.491544] device lo left promiscuous mode [ 1869.506314] device lo entered promiscuous mode [ 1869.511990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8352 comm=syz-executor.5 [ 1869.534138] device lo left promiscuous mode 09:42:22 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:22 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x5103}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'netdevsim0\x00', r1}) 09:42:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) r2 = getpgid(r1) getpgid(r2) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r4, 0xa, 0x12) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x220000, 0x0) r8 = dup(r6) setsockopt$inet_group_source_req(r8, 0x0, 0x2c, 0x0, 0x0) ioctl$UI_ABS_SETUP(r8, 0x401c5504, &(0x7f0000000080)={0x4, {0x862f, 0x8, 0xffffffff, 0x1, 0x2, 0x5}}) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000002100)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) sendmmsg$inet(r9, &(0x7f0000003700)=[{{&(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000480)=[{&(0x7f00000001c0)="66fc48e641a938e90df2bdc78a9fc0503f4abd21c2f2077a4614d2f689f003c28ec3e20e6bdd26cd8d72af4f41e96b37a5793fa2e153d8f56ac0d0bc154a362963806c0659fc536824d1f46fab690483cd2065915849c671fc524bad4712932143d6e96e9f3cb7b43dea92", 0x6b}, {&(0x7f0000000300)="bfd06890950a0823c2c4714a0c20415d509b0614d7c20f6244702d570b2902102dba99169b6feacf54af251aa364045fca675e0a1d68ab2b09fb790ef3dbd2a1a5c1fad5c137b84507d82687aa43207e30eef3938f472e", 0x57}, {&(0x7f0000000380)="0b167bd09b2de440a12eb815e599b83d9db5cb571cc6d5a068375b5eca2e10f1ad8b1ce009c7fc3b3012e2b30c9254467197a37f8078d6fe29a0ef7dcf0c889f548ff78efad89c2f8690f2c9576e5d5c3fa860bbd7eb993453c910c3f53e7dd9170d9f3fc5052be6873b1ab196bf13903a474a8f0790ef4b22c024d42232037d4a52c19119395a538a15d8746b4f121304b742609a4d0087e1adf5ee10962c0b10fa7f1cafd3f83ed1fb161780dc94b3b4fbf4cbf8ecf6624e859fee05580c7956dd5c9eba0046dfb479a745339b786b5b145ac3d33340b0cae390c1f91dd30a01", 0xe1}], 0x3, &(0x7f0000002240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_retopts={{0x50, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x2, [@empty, @remote, @local]}, @timestamp={0x44, 0x8, 0x5, 0x1, 0xb5, [{[], 0x6}]}, @ra={0x94, 0x6, 0x8}, @timestamp={0x44, 0x20, 0x8, 0x0, 0x9, [{[], 0xffffffffffffff85}, {[@loopback], 0x6}, {[], 0x1}, {[], 0x8001}, {[@multicast2], 0x1d}]}]}}}, @ip_tos_int={{0x14}}], 0xa0}}, {{&(0x7f0000002300)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000003580)=[{&(0x7f0000002340)="ddecc16751bf46fc96ea19f6b20f980d4cd3147f10224595e6cf979d62eed06bcf02928cc995177741c9959314fe151a103c28b315ba2beaacfe337d62552572ccf2a959aab118673f139c53f5", 0x4d}, {&(0x7f00000023c0)="436f5d1e59001f8c6ac10733c61db26eb2375260411bfa6bbf96", 0x1a}, {&(0x7f0000002400)}, {&(0x7f0000002440)="cbe4b251d7dbeaffa33bccf6ecd07aabd93ebc6075b409f2ef379481d98e60c2c21888e13032eb6aa92588933c52355f81dfef0064822d0b90616696f5e024cd98b3e5d58c2b50429b53887bff77c9677d56b8998ff109e262c4f65ef12780be22b60f38991ec21c65a0410937e36970f452c6a4af455cff624ab2455a98c9fcb8b4aa4245b4c03895ea50549a09547fb01e522d5f98bbc71e858037ca9ec9dc698dbfbaa623bb5c1316c6aeaa660b8cd945bf0ae15fa8e483eb27a417b9cc2d0a8a03d96c7d0ebebd74650dff70136f", 0xd0}, {&(0x7f0000002540)="6864df9ebbaca51b06876485ca21a02125cabdd963447e106f026fc92fd703ae18d459dce500455f83b925cc73a3ef65e162e099b59e0e3a65118c15ebe7513ed3652718fe63cceefc00bb3867f569810f6fbf8b71643a31302900f5fd7d3bb08f2bfb65f42cd4137fbe00c14c32b232176840fa9517c0fc8a314adb6d52044a1f92d3baa675d901bc40dff9ea5c092a036c26827647d3acd73297098f8007ab10122113db13a49522a6f3e6c8e71eb71f31cb59ee5a70a03fda2fa28109f2114f039587bc51b38e8875a0cbd34cb078f06d31378a7fff9d90aae981bae675405640a8d7c5de09bc6fd0d0cb55c28ea8e3a6bdedd064c5c8761b51e0669ff27b2d83cc9e8ebf00fb69aa3bc096740abb2677350e13a5b764a9d5e4b163b6e30872e510b96f4d5d75c27e9b7d1603eb83bf3b19efc2b498e2c1728a919c76367b2e777958da7e33a24e6426a625280f05538e9011c4fc964a5052262d04599fc22cc08827ca84008e2646df1a396cdb5a0a904b87d0b63308d99d716f74838513733262abb92cac1479b9e31ba751055521fb7dd35de141d0ed8dba8bd3291869a0b7761972addb5585659259cca809e8db43fe8cbc019c37d174dc5268a8d71f1ca15fd7ea4fc0079620fffc3b34efc89d7b53d8230fda2f8e003e07492a044a07e177139a4e765d8fb82aa8a371f5aeda7403c53c652012f3533940bfa88832582903bc501b170a230fe44e991a4a35c0e2430434790f549672ffba70b4c7381bbf32fd2d9925ef2e489fc11af0769dae95a06dcc85130b20298a28565bc3f6651ee3fe73aedc3cf97b3eb89b26790fe8ac8638154fe441a1be77958409987869332c4cbe69189cd2b5d8f04fa47ac58ce999eb6c4995709096100ff13c1bf32e646d31881515b7c1ff69e41264e9667654cb174ac866112505cfcf02f890d8bb48137c372ad03ed0a9c521813cab27d95f42e77dacde0c7e855b8fd608589914d6a9f3b991151cf6d23628851bdaee875c9cf4efaa4c4b39e0fc6c4f3f7e0f5a7135fa4dfd11966f6efa2964525507b62e63ed5b6dfa4d9026c2b929aa1c06c0fc87dfd8e1fb42b9e63a0228de5fa7642482f116c1bc57e553b265588b2b9a385669ff55e70898ca373dd206212db7a54df7bc7c2c36b69918c95aa79031ccde566d664bd64283dcf0f5dfeae403a69d220cb462387653574b5ba5578ea1a793b44a14f8154a4debdd7f0d0a8fc5beef9f4140f276cec172b6663ba632acedaa9da20839c9be57ee2c132612ddc0da2e485330e621f7d72a4c90065b49e017def0aca5967d6bb5754bacf5f712fde4664b5ad778cd742091f6d6c97b21ffd8e861870d6b7e3a05535ea094fcb2636329605e79a9ed99eeb96741abac0a2f4e20ea0855209bbfc6051dfba3be5495a00ad84593db8fcdff232af9cd537cbbf5bf2c47d69b37c380b3237f8e613392f849be8944e07518cdb79539a2aafffd7c49c3fc6c41d7c85277e44fed9a4754c9158c2e8d0f30169698083e86fd0b6b35991d61910bf389c56fc3c16ccb9c3f0b40e11ba9cc6ce835d61531b48872175ccfa0de5ccf7a4399623b99f4bfa2c4628ad6b87e8e076ae1c0eb98efc2d1c7e17e229c6fd91865fc091277812c1cd05b834b0a6f8e4cd5de8178546a81d5d325f91246c6dec35df15268042c2cd558c8c36429c2f47abf0d74ede130fe908b671793981841906a46d569e7256ef5e68bc2824df35600eecb9b636d91d117a591c79691e78fbea55bee234c540f9571a5a2eb02521e87ace4cbd4ecfe9c4f2c50e91d547cbdaccd9ea8e94b7b09fea495550213c582794441060fb35697bacca7cff2b242d5f5910fa0edbebebe85ee84d8e5b8eb178d22013374519f2d1956af3b4b867b8a21c786049231a3d952132163fd0abcff06411aec317deb16e8a3ff08c8c1f48ac7aea11c10175992e81a7b815292f51d8bd129ec14a1f180eb3cfcb8f4d60e6696a03518fdbe9f11ef896d2e75df199b10ceff15d26c1f125ee9aeb1f0b25646d0d0b1cf76583e4e857c714805c7a8ff5416b53cad0d5cbbce7ceb7c0e7821d83fc8abeaf3fbebbfc44e7b0759d38a8f0f52ddfc3ca58e581ae39129658a86bd1558ddf7af8a806f92f2d4d91ac678088796cfa77f29a79defad4f964f9199d08a3d223078c9e4119a34939c44f5cc4931cc5e957fb2c79c08d78df6dc107f44bd7e97a0a6a3af08fa1df5072d6c5b306fe44a76e1996ac9edd30e6fe13bd986d654271f2f1710f3c2ba618780de620a5820ebb0fd5f841f9547d24eabd3a5f4c287f43d6bc0de1ea9e1ecbe910da169a395653755b3c2599064643e7dbed4cce5de480e3c023c39d4b55289e681e63e7d2c383d5784bbaa7c24228a8f07ea0d25d63ec2d73f38bc516a2a90cd9a7ec22e06a6c7002be1b165e24c112661962343ee79f0d6a2cdfe7f3106c2358d06294220889683e3bdbd87a5cd9da4c9aca2f40c5cef74bdd2ab287566dd33d419d393f4da564b190b5543b7ece720e1a53c6578e838acab567cf5b870b3bf1186148f97b21011a8c8749d014b26345d375db477a2c87ca421bc8294990f43d0678033881afb0e3875c7ae8ce58c9914fc1ad6cad36dc336a9003a9276fa71335a6133ba1ffc0b2eb4602013a37edbfc9b0fd8f6c9d4fc786983c42a9cd56271551f38048d03f0c25798ea50b0df71d4e397fab33553f514714847153d4af768d562efe711bc60db2f569083f09d10620c07060331cb6ffa5e0dbd9e8820954c07f14e40c26f3fc255205f5172f352c2244670d022b7df5abdc9cce1639ea41c7f22f46cda8e92c722b93b7ceafb9943f39dc97739865422f4ad46f4d3437dbe64bd71f3212e5c93d03094d727568f891ae9a345c351af8a6891d1b4fff1aec9e1fa531bb59646086625f9e1357f2ce0e9c5dc3b82a60bfc688cc31809a5f9beec47b09274df6e0afd3ba014bdfe9ac98e7cd9117fc9858ea707b983650053111d84b0a67252976ad399ad8a29c58c0a04e49e56ea98c6f0404e94b3afe874a846ccdb378b4887c315725a512079e5e1b5139ecfa533a79fcb52b6e058dd4ccc05527c452917ed60dd5f1b56841e86d0efacb6170740d470cff210f10a717b736d6428f1b32f2af41af35490ed33f33b40ca78427d2d301ee0ff014b100400f32bc8dbd608786ba1b34d2d3020e05d78e965003c7b1790cf01f76e8d05d07c7f8271ca01b5900b0fcd71d1697f634b67cb8a93afb6f96d944f219bbe68f5f00e4c49f04a0cc47c903cce731ec6265345ec24e8cc0c8b391407e65600a36a0c33092ce665d10589c8b9ef3290b6ad6ea661e1530c81e89d40b625b106f1f1d3b39c2171b467cbe291e4eabfa56a86e1f84e82fd99de1ffeede7c9511e3ee8d6121f947c5066fc408e64dd50e0dae345ac05fb447e0008eda8809706f46064494c62e99bb9cab36b1c6779de9b6cf1f249e7db1d4fb2ec4d966018f29251f652e0312266d613126f88d0ef05b470e66d1682465bf2c5b0a79477de1df0664fa5495b78cf06466df087b7cb4fb12b81d8e38b267b112afd8cdde9fb636a7a174933dad94d11f9dbf3c025917b5f2a163389878874fbcd248a691c8b105a8915af525919ca551ff6bbc3b5ae720db1bab71554bd1a1202eb1e3a5908afd6bc6a43d267e091c35b9e535ccd426240fb3dae00d0d3a41feb26277e7600e305d4336bd364d2d5753ade7c6d714afcd95d817bee9d4066350517554b22b69ebf97194fc3f2a19eb23025276512e1ab869d6ac8c0d8fbcffef771f9a81b28f65985d4a131f3b58db85e6e13eae420acc4f2fa2dd8c93cfa1b825041132420fc449cc0030fcd978190a24a5721300da21b57dd0056c5cf78516ed902afd665a3b49de48eb4e35e7ee73a4c73bd06d2303d6a4c315b5cfa487439ed0dbbda6daba88f784ddd36086ba528175e693c0552e78801e738df91f05452ce4bc2b2368286d1a689a1edaf7a282af818a45c711bfd8e7c50f01cd25c48834f159bc2b7fa8311b2aee3de3093228b6d8dd2888739d0b71ae32c38671c0ddaeb6d54533ccf681178bc30729bd459aff635f5f0486963681f9b375ef7828c6ea872cc8e0c0965ce4e8fc7378d8a73f982a8911995d464e5ea5e3be8db6daa3d69392e4b69e24ff1aa9ed2ecbf60a003803ab3974eb9ac07f47b021346c20fa1fbafc91096279db6c5aecaf93bf062e665e125fee3c667ca7eb85192ca3160afa0383feb812be0032ef01fea4120df4eae68678c27457e98e29194af28dd7eef28f5f4540dc690a1b4989344f8b31327a50a7434b809179982c134b953581e9276aebe822e97a3dddbe2195b46670466c1561cb2b8ebf26c3fbc0ce749a13fd8d28c90827a62824c33c6ac69ecd8a2b573d7cc6612692604ea963a095a41bd1f174b77cdebf1b4e7014dbe06857916e8ceac93e5cf9cfa7e450144b9e696a27e3a60528001a2f3781871f450294da182296c287b011abb1f8663e48551a08c5e18bd029ac86c90cf29bdc61b7a9ec94891c60770ada9dd8c9fab6fa590de4cc62bffb0b37b538ddf73c8dfd5e8bbfded1e6821140d6f841f31b34b0a6070f67a3cb003db9ca25e801941abf2307d6285d7054a209608c94bcceec91bb93f1851475784908280cb52391484493ce03bed0313d91400d2b98bcf8c62d03f13356369b92e9531fca5d89d928fcc3ae4fa68ea98decb244aef81de31a7e9d497d5dd69712d81566c88d7faf3a06a6630dc8c4c8f9262b3b7ccce7e8f22a6b1601190c32fb13a12baf89e52c7cc4275ff6ad57d81887c1fd37ab5cf392c4ff6d9cce434915ec968556da008e6eff4330fc09a96debdc39cfe306fc9088ec7ad71d0f198c52fdf75842c6dcd69421419732bfaecea4589d39823aab256f52d388779b5b6e519434015bb5649cf1d0a7aea8e43fc20f0f91ddfbcac7aaa26d658742aa660eaf72e1d723ed2aff9ebd995d3697922cec999af018849df54298660dabbccbf0550b402e6f973ea9fda887c5a43988bfaeed2492e88bfcd3c27ca0c4c82379ccd236f3c9e887e399a869dc0a1fa9b458eb7115c98c62390ee255afe9b939aa029835ff7054d1d72fe1ce90ab3e58446d1fd54c7d4056a688ea3c848e420058140e4a0294359806611d31a59c588b79a38646a4429547b608780209a9492e0833c03b714c3b05597e89573b6fa408e3b514316b45bc1ac5d15ce389673e89226276137251e4b643575727a9f4f2744c9642c42489b89160308739c56d793434663b7317a888024f8705c7ba74e6f476149cbe9df3a9400588d8904a01c68c8a34ea0f19b1058d51e6ffb4f23f9f753128865f948d892c436937f3d79223281362469920540d1b106a56fa32429234c92c676fe5de072981f59456b66c8216e983cad6a26d60efb87ac1210860939a0a0bee131dec0beba3285a5e60eb71c374b496a54b4ba19e0653ce155d761206aa0eb4a1a67c0511a0c3b19d52922042ddbcb6180d592263f7fedd8e0a983d123185b55e472e2cf290cc9e1132e8e29f170c9ce9566e901f10def54bb0495fd7c796108280104448f863fd16a0a8bd8aaff68d299833d33bb9ffd80346873ff3421b98a14eff2ecc9f3581b23dbb1e0ea737b9e3efc413adbdecf4ae99cc0ac11c5cee0d704f53d4f5e25c052547433a3d8c013343e4cda9ce64782bc1461b6ffa660123cf0cc8021dead36a8c1f4eb8f194167db7e7445602e78a898b1a51d1e6c7cae3d2b29eb84", 0x1000}, {&(0x7f0000003540)}], 0x6, &(0x7f0000003600)=ANY=[@ANYBLOB="1100000000000000000000000100000001000000000000009800000000000000000000000700000000831705ffffffffe000000100000000e000000100000000892702ac141415ac14141e7f000001e000000200000000e0000001ac1414aa7f000001000000ff861200000006060c0161343bb9e6c396306c891705ac1e0101e0000002ac1414aaa81414aa0000000101071f047f000001ac1414bb00000000ac1414aaffffffff7f00000100000000140000000000000000000000010000000400000000000000"], 0xc8}}], 0x2, 0x8040000) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) tkill(r3, 0x16) 09:42:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$inet6(0xa, 0xb, 0x6) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000180)="9a626418c1ada22ef0ff1191c4c5e37d83687d0cb74361b8f77ad09ed0c8934c5fb5972237c6e17a77334dd4b15dec8714f910d4418b6b785de33700069399e1fae7161a7b94475f48c755f81a78cfb126388eb178b84a2d03ea590d18b9ab7fcdae271138c5961ff931f9df0a5ad01d6c9d72b89abc8e0f60e1c8d80f7c0baebb514356eee2157a66a408b962d7ccfd04fe753264ef0e1d5fb0a7b0e19c68b05413eacce1e7b00e9d143ad1102e2123c277d90f21b9838b40c3e63aecb7d45f5a4e3bab99faef416c0e6cd5bd10deeea26b479590306a1c571245073e85cbcd62d738431b7feed634bb509cc411de61f6feb8fdba5aa76f") connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0xc8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x1}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x32, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1, 'wrr\x00', 0x0, 0x7, 0x2f}, 0x2c) 09:42:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000640)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r4 = accept4(r3, &(0x7f0000000040)=@caif=@dbg, &(0x7f00000000c0)=0x80, 0xc0800) sendmsg$inet(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="542bf895195b5263ec38ed537f02233f78f7faa2c001e9238203fe3628828b0f5f098b82fa3e8b5a055637678bd60bf549aa2cdf7a7b091a19f651c0b4eb19f7b4168b11a3a1bedcb1fa6047b313c0f10b64fb6c89184fc3426886861b92374518b8b583771794840962eff8a60f7b41fb176466b17158d2ec40dbb72b48c83bcaecb8b9f4a57e88b79d6dafde024da1dc0af5fef9d2429f8e243de262a548191866696cd64254d21930093e96a1dcbf9f9979f0ebce10799dd559780bd8d238e71e477e76fcb773cc3e1b3145cb8e", 0xcf}], 0x1}, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r6, 0x8, 0x0, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r6, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x19, 0x400, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040001}, 0x4000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000280)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r11 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x200000, 0x0) ioctl$FICLONERANGE(r11, 0x4020940d, &(0x7f0000000500)={r9, 0x0, 0xaac, 0x9, 0x3ff}) r12 = dup(r10) setsockopt$inet_group_source_req(r12, 0x0, 0x2c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r12, 0x40045402, &(0x7f0000000480)=0x1) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000400)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @local}, 0x30, {0x2, 0x4e24, @rand_addr=0xffffffffffffff80}, 'veth0\x00'}) tkill(r1, 0x16) 09:42:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = dup(r5) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000180)={[], 0x3ff, 0xf0, 0x7, 0x9, 0x5a4d, r7}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1871.839831] device lo entered promiscuous mode [ 1871.847920] device lo left promiscuous mode [ 1871.855571] device lo entered promiscuous mode [ 1871.870628] device lo left promiscuous mode 09:42:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x20}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) sched_getparam(r1, &(0x7f0000000040)) [ 1871.925200] device lo entered promiscuous mode [ 1871.976607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8388 comm=syz-executor.4 [ 1872.007242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8393 comm=syz-executor.4 09:42:22 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x80900, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000240)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x3, 0x20, 0x4}, 0xa) poll(&(0x7f0000000080)=[{r1, 0x200}, {r0, 0xd0}, {r3, 0xb73e38af18411c64}, {r0}], 0x4, 0x3) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000180)={0x6, 0x8, [0x100, 0xa51, 0x8000, 0x1f, 0x10000], 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r5 = socket(0x10, 0x2, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2abb6b76c2fa898b, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = dup(r7) setsockopt$inet_group_source_req(r8, 0x0, 0x2c, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000380)=0x86080) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000340)=0x2) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = dup3(r5, 0xffffffffffffffff, 0x40000) getsockopt$sock_int(r9, 0x1, 0x756bdf5af4e58795, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 09:42:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000200)='./file0\x00', 0x8102, 0x2) write$P9_RVERSION(r2, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000000180)=[{r6}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r3, 0x5404, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80001030}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0xc4, r10, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xf71f}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x73, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0xfffffffffffffdb8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffff}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x22062800) r11 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x204000, 0x4) ioctl$RTC_VL_CLR(r12, 0x7014) tkill(r4, 0x16) 09:42:22 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="62db014362dd7c5a54b5019f06015d55a98266e249e1ec6b4ee550d04e981d402143fce11fca2d6f2a348aaac103d514e2e56cfb02aa6116c2321bd20bb2b54da281c19b8817097b02d24ad28eced4af18f4aae913ac12ca26351a5892129bd367ed8eff9a9922d97480113eca806b0c694f649f5a4d307d0761c6873aebd66415839f4bdcc6650530dbd91171d8af528e8edadd91f87295947e827591b4788f82b3c3c2ec83d66978ba3c1000c79cded3452fc6c451f9b7cb7bbdd92ba7b575867fd6b94fde35900e4ae624"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x0, 0x33, 0x5e6, 0x4000000000400}, 0x20) tkill(r0, 0x3b) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$setregs(0xf, r1, 0x3, &(0x7f0000000200)="39e7664cbfc50437ea46164cec8cc55008a288cff1439a21a4c40c676cbae034ed84da9bdff48346f089c0f06d4ff7e2ede8aaca9a1ad6eb51522ee2cdc0b1fdd7722fbfb7935f1a06a9e345a95611ec") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1872.202831] device lo left promiscuous mode [ 1872.220388] device lo entered promiscuous mode 09:42:22 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r0], 0x17}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x0, 0x1cf, 0xc6, 0x20000000}, 0x20) rt_sigsuspend(&(0x7f0000000000)={0x2}, 0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={{0x2, 0x0, @reserved="8c4341eee12f70ff30f158a58ea84bd2e8d8b3d993d9b0431f3d88cab731bcdf"}}) tkill(r0, 0x3b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmmsg(r2, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="27ab48658ae6b39d18ee56c1c0b913bdc3a3b5a8f9db7bffd486e735c2b30d17bbc90cd0449a37f2e10b1c617c07adba68a8a1dd28eb7b5552e9933defe4d0b3db4be09b2bf644958cb40acef7f69babf0fc0330cc4e7d40c0350d5b72ebdece75f472d46d727e0b9e02b1b7063ae70ea1c76f6e92eec664b1900739f5521f5827b424e81c98dade1e2c9ce8f090c6e77373c6296fb4b592644fd89643cc0eee13c42e27f0e47479fce9d05afc4e6269aac414131a62a4", 0xb7}, {&(0x7f00000002c0)="b058258f046ad7d7e85b0a9595a196c701d3a1d91e1394a298ea4a132edf9357611161526912b8f42606b4d5a307db59f6fc3af873d59a81081ebf94635ac6beb706c24513ac73f244cd7935273e03e19a88a26448efe378317d8d13b2db0e5bffb0d481ffb466674bccfec16368147b4154ae1cfd9506836f7a320681822bb46e40f32a20a92dae24e70214d47c824eabe7faa723df934e521d2e5fe2e18669cf02e5d5115026e4b2797ec90fc9cd3627f77627179036676d563388734f2bcf05ceda965faa835ba4135d2d4061280e6be514", 0xd3}, {&(0x7f00000003c0)="a19de14f6c2ebe9fe1f11200bc73d01ec6064764b423e90f0b3c9ed0bf15d1ad306eb3e3cf0ebfe16833bffa63a67c6e4a8acde4ea09da558a263ba547d77ca44d293d1da4dd2b855b4a327c6acdffd3608daf90819a85c68a7175e436b3ccbc705a91a3e853d6c1687e7108188f3bb6", 0x70}, {&(0x7f0000000440)="15edf19274fde24eb91d5809a0f4dfa60a72851b9685ebf4cd96f1e9cd6ebd16c856e4b92af6d771adb3f287b9a51a7a07bbaa9b925631f62234e373f02e28c9e00af776a082044d2f5176a8ce6267aed98b048594e26960106eb05f4a8bdbb4dc04e2fcfbcfdc2b90bcf992d5f3db8cab55f9c8e450b46beaab833fd2594237b2f16b7b555b483182d58750c7522439ccfed983934bbc4b5bcae50cb0bc8138", 0xa0}, {&(0x7f0000000500)="c44b53ecc00af7571fc11bc93713b23264a945199810bb9de447a1a24321554e195ee419ebc6354bb41e36b9f95fd2b16d8ce5925f30f76730a35971125ab67ebc49b2f733220d31b5724727b61f44362ce9166207b8b044a1df819f8181875dccd2ab38d86e567bf8e67ba976bb7791599848ae3a744821c3e078dc3ab0a00726b25d86bf96a6b4057e7006a761db85c34d8158e8d3001d0540aecb202edd5fb277eb4d2d311ba8b90d71374689746e51", 0xb1}, {&(0x7f0000000040)="0b107565231bc0a734280fb34388757df20275b6a043c3bd5842f0b6bd0a57cf8dff11bcadf83c3fa78a6cb862dd6091081906a9194656c9bc6a", 0x3a}], 0x6}}, {{&(0x7f0000000640)=@ethernet={0x1}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000000c0)="e1d35505e1f6a44603edc59fff0f9f676b28934bb523eea5df09a845a5cd43b5dcc2fb31df6c110e38d32d1aae0ef976a9c99d442ee9e7c55c94f5", 0x3b}, {&(0x7f00000006c0)="cc578d1212969b51777488ccd8d1413ac17f89751e9e3ac4f8ef96dd507c798e8b6a432d463825b433c7ce82f1d24e3482518f473e34066b323b14d2e94370488d60c552e7e4be8353824cc5c6110ab5fade8ecb8c81fc90032a63a588650b1f9728fc614c4ebef73c1f86ccda769a3f6f0882b3211af55d5545c0565e4e70124d347a07e34e1fadf329687f0517fb66b1a7ad2b49c8746a4a88f35f840e00da85af26aae1b3e2c97d41f299765312b7476335074bb90e56b43dfd7a9a476f20a9c7622f1370ab57f8da9a55c493e6255098406667376f410712", 0xda}, {&(0x7f00000007c0)="517ab4eba34968246328e1b3ab9e71de9c21317999afa5a64ce64b56bc9277a5875ce6c1eae2241ef98d5f6cbd4dad5c485db3a6cb3011a6", 0x38}, {&(0x7f0000000800)="ac425a947d94537a4707304ec1718afbcff046b59e6b46b0a23d9ca7d78b52bdc4ee64b2c992759156d89fa9a5224ef1316787c9f11ffc6aa8601133dfcd761db44ae97c6820821d10b15d4a143e7930b3105b1918d08cc13fdc5f284a62b0c6afed6328ab5c151bc1f6664e86cc52cdcbabc0b93ddaf8e6cec4c5d49f2bfc5a223c4b2b607df4351752aed3dda74f3301f03cf8ddf515a83c6134eaf7630ccb9c7d5ff8d9241e33e524c3e87f37063b87cfe5b6880b7fb6a91e35b46c72abb7676e3fbe71853b1a4d604b84eeddb561437cc998a6fc0ed3f6dc5906727b33b5e0c5674c6a1bdb", 0xe7}, {&(0x7f0000000900)="52128206ddef645d65abbefc501951795dd0cb28c2168319b37d2cd3be69ee889e86178754f72db03020337ca3f2e2b330c499769579a0aff9effa443989657eff98d9b7f763ccfcc192cd78a16e07ffa13dedd30c36b78efc7c016afac9c1367324c97a1eee923d16c14eaa5b449c99267be84f03711f49eeab95915f172c820aa5617016e38d7d7055faf991986d513ea4838c388509e07eaafcad2285479317adb95daf4fdd6e01123d6b33ee14a51d3b55da38535d6596c45ee915add038c28138b65a49ea224a396e73648e3c67d8e40274955c8148264404f81eccea232518028c1f", 0xe5}], 0x5, &(0x7f0000000a80)=[{0x78, 0x0, 0xffffffff, "47ffe937db4ea6a6d694831d863bba5544b0f7d35edd9f7dd2232cf2ed9dcb915d922c61d7fff32d1cfae0b3a87041777fbbf01e6f781112f80f012fee05be86c95c0925126871ae318f952c1b5427c25848243f21d88b1c75b2231524a5e4bf024e"}, {0x100, 0x84, 0x9, "24c0367b3278f3043b58c45e1ea095f24719821d61cb30ecd29356a124a24ccde7e8ed734ad36266ff8d17db420154c829e130b32edbd2f13039e76f8ae7700cfae3c6d27e6aed90a970caf917cbe559c6f77a2f7a639ac6ea6a32bf8844a072f0327ace0aec63b97eaf94eaab548930600de3e97d09364d4bf595848f2585a2b65eb1554261084201631ffcdfec91b0f8c543ffe641db2dfb4ec3c9a2033f71ce693d9c9648f02630b943bc4e13f5b8077e9ec720e02e56cc3802beb1b748f0da6cd5d2cde46112185f0b72e3c519156715e2ec2fe62930dce0fd4c2d46704cb3dde373e70dd8d3bdb8"}, {0x1010, 0x11, 0x5, "78390e8c8b8bf366e531987527a7acc2af67ac850a32636a44afdcb6baf0e8f891b692a781682b83c80d2933785ea1d7148f7b610d0610fa9307557c91815f83edeb825b55fad15064a77f546102992816fad89484feb189de92e71249e8b6d20835f8ea0dabdac4c3d901597d9072981e0da1b18838148d0425ddc7eed9817e40293652641340f302d7d693d5c27dfacc0a87a6a245ef261cfc76c34639ebe9db4b4187ecfe1141822780a85db122f34fc3afdc3f38b9f7b8b6a95cad234375eff3ae87eb8ea358691f4bb7394035f8100a03788f3bac664cee1f20d4dde16a2e4e2c87571c582a3ecde93f2e6aa2028b10b61776b24de939ef41fbe200402a72d144b421635f3b140545f22aede3140b6f0c6c6a2a09c58a11248513f3380954dbc88485fd60806424638527fb6768b482d40120937a2493c93c173936e46a341eb48ec97fb4418a293371d1b843b7cc122aa333e016470388bda4fa46c29c7736594dfc9d2810ec377c0bd28063e94bfc3a3442d10af96558cb487200add3634ffa7345dfda393051f2c5afdc4ccc51a29035e07cee82f556a000750575acd69ffcb7e08ab5790e8d0971a60d0b6953c9dcebf7b6f7290c688047a0d7e19d56ea8a9a4772f8413b5829998e28f14d6153ac2c3680784eadf250acc51c29b20246584e6e25bf3c8cd190d67f863223cb37912eeb76193717cf7de204726a8944673eb265397cefed79610f641f9dd67363f8756e6520ae4e0abd4d71c9b503f439c5d9a46de9bb7dd201fef2e8c605eeb6eee0e3917043457d3acb9b0ae8974fdeb2b1e21ddfa76a0316f0f51caacc780cf171462eff3769f61866ffa113bcf0da9eb62f2747fb789bfde44ba608710323bc64805f076cc0c8ee37fcbb79f49fdda3bc9c6e55d2068e8c44a713d8c263dfb0077955da6e4086ce84470e5f39b7d4fde52fb1cc532a75ab02030f2e8ba7af3480b59213930cf59f53595de0149f4cb3e996d27bbb020ec1fed7126fffaaf89b13d35b00fd66191f177210a6317798a6113f77747a268386256e4317f6bc89edfa945d4cdc380395d70f6a700e6f0dbe7e2cfcb89c5f9778da932665ba4df4447deb1f3034a696d50e33a8948dca21eae30311be89ce9ac2f78da6c1c50ef8b2551451d335a99df3d6dbd353f5541a3e46fd3cbbae102fbd69353d0d74a806f529632f071997acfff8f135471d9ebdc113d5a66a143dafe94354e2b51e2bfd4709e138ecd10d9c2010d883b05d4dcca74162e0df6c91234e153264242d7774dec34f1792e89b42a5c57b8b7e0ce0186d7a862e97659774f79f3c8ac52b4be27731c645f8cfdbe719a548c5aba5c200fc301edea2ffcb890171d3bc472b10d981f6bba1cbe014ce5633fe85e6d34fa46be0f3ad95304e59decff3bedcf8d307cd868d2dfa69d1c784fc2be3efed95b940cd844ad75a6942743ce41bd4c4d74bf8b5352425c504dfde18b275c3bca4d78e8bf0e4606b8dd02f643624f5f6e1774e21637c5f6b7c1e478713b658c30c6646207bd48d60073a73725c0ef71f2ce64829bc1774d27e8e12c1dba0c651dbe6b95b62df1ff492f8bb64178e0bbb8096322f79f654b91efafd5a0c09e6aa57f0d6eb76caf46aa40f9b13f99e899e133cad8bd2d22325eacceee9201bfb730b2a26c0e12ebffdebb1339ae22558f619d28ab4a98666015cb0daf6405047b605ea99a6580d40716bd8cc644c5136aec97e657c8f264b63c8b9c0fd2d4cb1e708b4951d641073d16ea012fd47d74849b3fface535cd1bd6b71cdd25dd53f894ccd1edfd385a8124de7cc9870b596f969cc93af65f98dee3500895cd99c42f74108a358f87b0e028d3c6ddb62a21756eb43feb62e6f0e2c784ade7a175dd566d8f88888d98d7f686ef0343b5ca2bac154cf960db7dc7b0c6639c1182dccc1c662cea64752675b3d36af669a6e8405a13461f64a47a9314c68a6806ef0cac1cd6dd6b793540377f2353e0f18a01cecef4a20a46ea3d4a009d0797e576e74c93deb95282aac78e813455a73524262d8fa37a015389f0e84856a9eaaa24d02942f7b4dae65f5a139aa3b145f42ed9f66e72b34cf47adf45df4e0e8ce9a4e8fcaf847a70bfc75d6f92dd8716cff3615179285be677e435f6f80f1414668e89c5e32962207a3214cd33b34aaebc1ab0a37e44764403b343312a5d0cf722124cb6fe319799f958d40298a96d517a6989e1f0404d9180f0305390f4f62afadc3c10f5c413201fde107c213121637ddb6051d62a755c0e16bb9240c84d73ff6f99b91842ce8dc6e52554221a08d7d8f69eb190f3b2259f99994b3ab8b2490f1b1bacfcffebd4aa5489dbfea296b9cc3d1402a3fd4d2b8cddb1a0a2fc419a6705415991da5ae92ac1bfcaaa08d77a094285df6bbfc4017b3fc23b61ffc3676911c4ed7f6a8a335cb56910dcda4e654fc1b3dce5c38de60a5f56afccb89eaea00037bfa0c66389386b45d3b0835da99fe242729ac3c027fc929981947ca976fff00e5dc5855282a75913f4f4e3c047af48b3e2bcfcfbecd423b87ace8f6425a4fd6af75a842f0fea5cc184a39535d95c6e638365c8affc16897e1f6660632d4fa8b53bc8f8f4e3afe500a324fe94092842b3845aa8c4bf0555ac2b52d84dfe895b2e59e6a3fb625a47703cb71f4517fa0bc80850b50c0883267e043872239ea472bbce25a17ee7b4274979730e7f8f00393d901ab13ed63791446ba383507e5b411a6a6f3285d5b824b5a82692ff85503131ee6eded3bac5a8886f900ea4e9fde60fa14598a92977a1b4750ecbf62c0d51511f01c589eed8d7497ed7664355545b6ecfb2c22e071c4b97d5d220998f38a1cf06b343d0a97475b54571b71b4220872fd550531542d2c3201bb5ea24df9a261e9d014086a50c97415c4a9dce6b6b7f72f6d970d7e24c2e36531d7fd558537ef3d86a0dd1238ac9a1a0d2b2211f7d446a1307e0386fc473f810fced763321b1fa2f6324de6cc8e4dbf8b23813fa97b20897aebcc93ef21a23dfdf9d870a193afeac9d5de7fe169d789a99c416672946c1c739e74f0661572916ada5c49d072e53ab0e7233ffd7e57ada6e6a38796c3c4a33542dd15eb5470d669cc4e7cd59bc93f195e48f94eb74b7f5717405fff4e9eb49303d6b9aa0ebfdab8a98e57ddf9c97a095f8bd49c210edee2ec014054728fd4e1eec9a344262b347206d200f93685e11ccffeebae5ceeb39d213bb01957afb60e00e2dfa6a3340604d48322485a5669a951555908194fe811b78528df05f149d088b73e35b75a81d3799021d2c1e5b58ba6757e242a2de030cbb2e75598b3d949fcd970a8ed09d52242f5cc101c0b705d6c80734015df48d8da66376232f0ec0b4b6a685c5dcd8d0dc7380c2434b94c493a9a89d61ab94f26e44c22b0784315931cc6dd25bd7211c30cf9d72d58dca278fe9e4658fdf778f7611d31346bc691ca30356e2e4d7899fd9027360bb1fc1a5db19edd7b46173603eeac37028871579949147e9db5cb16e14b78cff0abdf23bff3d45efc11eef351ead368af09a6abc4114e072710c8a61fcad50153f85b917005cc3d1c587cd56cb71ec7b51add3cd4352d5a7df9a7712ccd2990b32c668693fb4c9f2a2f3a3d06ef2312f0b9447ac333f3fcc32360a0d4d11a55fde427e1563927a4cbaa4f47f847aef57799bee0e1be96e732dd978b024a54b66172891f1d86f770c8044160e093f727c4830950859eb0adaf82279aa78b185fd9c41cd10003b5cb21d0638236daadeeb42b6426d356b8cf5cc98feb271439c16aafb5d9c6702f0f79cfd78f3ce51ef1bb740a1d207c858a8d988f0737ded44f4c540eccd40826f1ec7c0d03cd7ecfd0a12c3b76f61a557dff1d74052fdc5f5ddaa2734b3d67c905d8654f74b332b1eb546cc842c234f43a646eb359ddbe24b3db94446792f7513b758ece7f9cb3526bd518ab80e45d1bb7819d3ed6a1bb33e4538e49f69b2d3e6c11b9690e887d1d18df51e1099a7ab4f69dd9f9e2d69547011cba235dca4f18902dd202438cd6217ed88db909c01fdc6bdae6dec15eca48a82c0d7acba0d09a3534119134ac4dfa6e1e1128972ff0569e140c0a564573c64f722aecb2b1dae7c8c6ef6a39423ca3f755cb0dfd59b731eb828c52470bd70c80b0a9e0efcd58c4dce97ab9b0b6ea0b9f6a1e790fc69fe0d7fc7394f9d222a12f0db6e45779a0efd5a06ce167e1ae0636824d300a184e60834fba090acb057af4156a7884a190a42b98b86c9af97c0f1fd61dc806580434eeb34a871271bd09ef44311f3141508b4d286bd7babaeaff691fa2360e97c8657f88fe18bc0fb3f96e2dd132f942733a870d98c332c55df2366cc4e5e34faf9bcc21dcd05a59f13d1db4ae75910d6ec9a1188ccd5bcdba0df60ac365f77f08463fa0e688121e51e77577241f391f9c5cf8c457cc4b886d820db3094a5f00de2b183eeb82bdf1c5debd9a8497cc927c8f70cd5e3901456896b6f8c695aff6a5c7bafc27803f1a6c8291db7dbc6436816c0d95c1c44a9eaacc741a7f8ac29e543007ba70f5bc0b1ba07d11f33d8696be00b8dc3de4859dc94a75a2170769e62a5e9f57c7f798e309fde00aaf2e301dce099253b34c3fe578e43f2f79815beb6a6ff0f518a383bf333d69bf9be79e768703beae8ad9b3f780aeb5634e4e3fadc6eb18e5b7631f898f3a4bbd2e7f0a16beca41fb9601d63adf949a8a6948391397f1399471adf31f24abcce8d010135b08a574317141838d0bec918a7cf147d5f1a93e0fcbd69b19f26de98a5f2b08fec043cbbe6f6614d560cdbc9e22a503962b43de86032e7e06bc41e59c0cffd57c4f4a4cc1a7ea1b3b1edeae1f7b9e323747631d5ac7411fa69c79a3712c146fef0f35e59cfe7b1d153beb5b2f94877c8402ed36e474932314e742e881953b3ba3389974294ba5a1f9f579ce8e4a9a5d86fd5c24b4d69429f95418cca08ed9b944ddf3257ec20149c596f153bb18ac77f75fb98c1eb5fa4806e209a4e900694ea4a047496baed95a7dbad2a77838abae2e675ef0324374abe6a8bfbc6c47a5c7e09dac8b85c71f54bd8fb5cc88fd38874887420a0bf4a0dcdbb5d3ba0502ede9d9c7c399e1f11ca76f1e4471dab0e668178ff758ceb883c33096fb20c299be3298514ec199e7768186096b8d8bb06dc2d1544fdcc9d72b75d8ceceeb8dc11be776d0a241775945f3cbf8f2beba71f03f85180b7c19a1f2340c682c935c951c9ba100e88baa18130ec9a4828476e7138378354ed6dc1510996f0ca1527f4edd9708d10bb18eb0b02b80a6e505f1cbe44c09de40c85fac09a767d8b3144326172cca067e1972fde7d982801b0183463ec06f1c98ef5d0f011ba65838dcd1677cd309635d4f5de30098e2d366242463d2f792e4b7f1ca616ad4662e27e49ab5cf326c3f103b3e16c90275311e61c373b19bf23f2cf4437d60025ebb6fb07ba73d4655521995cd48349645cff4f333865ec95439b8c8a28584cbdaac88041dc24f5cff2b4e95d3987c8b53ef5c5e7f10d95c09737a34890d06f010c04518ac0aca74819ba63b72dbad56457d695944c60a3f7f780a46c3254c552877b5eb9eca854b482a8c4ced6b258f4ff8f9b7104ddcf29d4a4ef85770b32d01378e0cd391e00253bc00fd464239e5fa2cb93f85244273c25cbf91b4bd2eb6d7d28c7102e1a1608b541b026049c734b64686c29fd1585e743d23c8e0c40d8e660c338c2da7a62dcf950225edc81c264781b3587168d3f0e5f6a"}, {0x78, 0x196, 0x3ff, "e0dbef0ad3cf669e564abb644c72599400f2ac9182f34960ede285bc7804b784f74de039cc503799b8324678bdff286ad44004cb9607db45e2b70e958346324039bb89614e8b9f9a60ef00ba851c48fd69cde15e48212fbc3a5a23013a8891c29376e6c32bfd3f74"}, {0xb0, 0x113, 0x1, "0ac7532acdb3f835b05712e66163b19cc50ce707553ec1be8efce0249366cb519bd4154c1669388dad471b802a4c9084700910bc94474ae26eafab0eabfda8136e2f321268896c034b4627dd39ce2d9d357bc7cf95f5cc8cde103d2d732e880aa73413b1e630e6bee3afe518b22f8e432974effecc1e1a828e2741c96cc553bbdb3adabb9447104b88d47277b3d8cf43fdc3651dd4c9dd1e6b"}, {0xd8, 0x10b, 0x100000001, "2f2d4b1aac7506d8dc21cd08245fb2897e35e3c1b5c50731eee639941d69467e8218d5d95d2603620be91eeb60bebccbcc4895997a25ab99442656f3c57b0daf9169a427d6baab07fff970875432ae765156962ea74a9ee49011c6ae4cafc041db00bb471ccaba747fb710752fbc221c819d566e3720c8245628998ed2a2a89f8ce1094f5e6ce23097b85611487b5e65d0cdefba681d80d801e225d0d1ad08b314ebb615c275fd96265b62001783e694114d3bd9fd9e1bdcc9699fa2134af1a43a"}, {0x68, 0x6, 0x0, "44c63538eca640bb22074e45ba7ec286956e9b2c23971836ce6113af46948d63e9f550e370d6f8364f2448bddb1c45f94112494c61a7056b2aac08811cf85fdbd38ab4d2d211528c279c6eda7ff312a8e396636d11f3"}], 0x13f0}}], 0x2, 0x40040000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) [ 1872.412630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59018 sclass=netlink_route_socket pig=8420 comm=syz-executor.1 [ 1872.432808] device lo left promiscuous mode 09:42:25 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket(0x10, 0x2, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'ip6gretap0\x00'}, 0x18) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$dupfd(r3, 0x0, r4) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) 09:42:25 executing program 0: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r1 = socket(0x10, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x3, 0x6, 0x2, 0x7fff}, {0x6, 0x100000000, 0x7fffffff, 0x9}, {0x2b, 0x5, 0x5, 0x8a}, {0x7, 0x5, 0x0, 0x81}]}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r0, r1, &(0x7f0000000040), 0x4) 09:42:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:42:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e22, @local}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1874.856542] device lo entered promiscuous mode [ 1874.864784] device lo left promiscuous mode [ 1874.877454] device lo entered promiscuous mode [ 1874.884166] device lo left promiscuous mode 09:42:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCCBRK(r1, 0x5428) 09:42:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendfile(r1, r2, &(0x7f0000000080), 0x10001) [ 1874.953601] device lo entered promiscuous mode [ 1874.967253] device lo left promiscuous mode [ 1874.974985] device lo entered promiscuous mode [ 1874.991690] device lo left promiscuous mode 09:42:25 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) r2 = dup2(r1, 0xffffffffffffffff) write$char_usb(r2, &(0x7f00000000c0)="0bba6740033fc932f25e1b", 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="3ac6169072f9"], &(0x7f0000000200)='net/snmp\x00', 0x9, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) utimensat(r3, 0x0, 0x0, 0x100) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/create\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/509], 0xfdef) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 09:42:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setsig(r4, 0xa, 0xf) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) [ 1875.282267] device lo entered promiscuous mode 09:42:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)={0x0, @aes128}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r1, 0x3b) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x4800, 0x0) getdents(r2, &(0x7f0000000240)=""/165, 0xa5) clock_settime(0x5, &(0x7f0000000080)={0x0, 0x1c9c380}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:42:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='<\xf0\x13\x8d\xb6\x9c\xcc\xb8\xc0\xb8:\xbf\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x44742, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) 09:42:28 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x15) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @remote}, 0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140)=0x800, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr\x05\x01\x00 \xef\x9c\x19\x00\x00\x02\x00\x00\x86\x00', 0x100}) 09:42:28 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="18c218fc2d305f2d4f9ae64945c46d0eafdc6b65e3496b74ee29a76907a9f3aaa1f38a5dd0350affdd5c7a7290034b2efd63bbf4b0d4d7a655f0c586441391c9243fe80541e0ef8a5bc749a96999c70108b06c1847b1eefdad5f9793ccc28cda8919ef31a6ef35e052644bf6643caba0", 0x70, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=""/95, 0x2b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffff8, 0x343b8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x4a) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbff, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000080)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimes(0x0, &(0x7f0000000340)={{}, {0x0, r2/1000+10000}}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prctl$PR_MCE_KILL_GET(0x22) r3 = socket(0x10, 0x80003, 0xc) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, 0x0, 0x0) [ 1877.888157] device lo left promiscuous mode [ 1877.900832] device lo entered promiscuous mode [ 1877.920754] device lo left promiscuous mode 09:42:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioprio_get$uid(0x3, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth0\x00', 0x8000}) 09:42:28 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e00000000000000090059004363fb225d1eb81cabd5b28ee823652838d9470627cca39f1344fe97462928debb94d86403097c49c6ba0b2cb80b47748f53c6a22550e486ca895673a88c878ea322da34e7256bf77ef2b16e7ced9ef9655a9be852e297c0172e3edb797e85c35be15fc7c62af8316c6ef21a02a240184df53ad43d58dbacb298cb789516360230546585b31c0e61d95f42182b2548c8a7cbb53cb68e5fffeb"], 0x65) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)="818650860e4684fcf5516a0aa445242be2804a429f4790b6ca005e61ba9e1877f2deb748", &(0x7f0000000140)=""/22}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 09:42:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffff7, 0x488280) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x3, 0x2}, 0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) quotactl(0x2, &(0x7f0000000180)='./file0\x00', r3, &(0x7f00000001c0)="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") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00'}) 09:42:28 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000140)="ac4b06f8dc005f55f8f89346217c1be1c24f0ba98db5ee0814a7996345df1f90") ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) getpgrp(r1) ptrace$setopts(0x4206, r1, 0x1, 0x100005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) r4 = eventfd(0x9) ioctl$int_in(r4, 0x73, &(0x7f0000b28000)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:31 executing program 0: r0 = epoll_create(0xffffffffffffff01) fcntl$setstatus(r0, 0x4, 0x4000) epoll_create1(0x180000) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = epoll_create1(0x80000) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400, 0x0) quotactl(0xb, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)="aa0af5cb009f461a0641dd284a89443d1e43678138e660ea754c6c23cfbe64db409a9b5e740efa7c0b700eb42b08c6660baa198ed72e6bc8cb0efd9ec43fef3ab58db92853af202dfc4c1e607bb66bb1652c2f69aff4ff70a38089604f3239be04358e16e4996bf0dd0aff1eea297d4105") r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:31 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e2"], 0x0, 0x26}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x4}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 09:42:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:31 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="040001000000000850"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) close(r2) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000000c0)={0x400, 0xfe}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000002c0)={0x700000000, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e20, @broadcast}}}, 0x108) r1 = dup(r0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000440)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/243, 0xf3, 0x1c00, 0x81, 0x7fff, 0x8001, 0x1}, 0x120) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip6gretap0\x00', 0x5103}) 09:42:32 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b6"], 0x0, 0x49}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1882.224789] device lo entered promiscuous mode [ 1882.230619] device lo left promiscuous mode 09:42:34 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:34 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000280)=0x8004, 0x1) r2 = socket(0x10, 0x2, 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='\xd3/\x00', &(0x7f0000000380)='mime_typeeth1\xf5trusted::\\$(\x00', &(0x7f00000003c0)='posix_acl_access\x00', &(0x7f0000000400)='vboxnet1vboxnet1+\x00', &(0x7f0000000440)='-\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='lo:\x00']) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r1) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={{r5, r6/1000+30000}, {r7, r8/1000+30000}}) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xc0281, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = syz_open_pts(0xffffffffffffffff, 0x20) ioctl$TCSBRKP(r2, 0x5425, 0x10001) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r1) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x5bc8c1733f09bbe6) 09:42:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x2) getsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f0000000300)=""/139, &(0x7f0000000080)=0x8b) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'ip6_vti0\x00', {0x2, 0x4e23, @remote}}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000140)={0x80000001, 0xffffffffffff0001, 0x0, 0x6, 0xfff, 0x3}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) prctl$PR_SET_PTRACER(0x59616d61, r3) 09:42:34 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e2"], 0x0, 0x26}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) 09:42:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x100000e5}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@empty, 0xfffffffffffffffc, 0x0, 0xff}, 0x20) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r2, &(0x7f0000000140)="0d001f33da6155ecfefafd26c7c4321eeff2e35bbc1698c028cabf6c07dcf8a4897a98665f20ddd87b5e6110f68d8fd4f4630974a526a96f85740a13e1b5e3720904084be8a8481d2b9e12bace61b09409172105a7a10de909f35a43ba304b729d9a55c4af94f75f051393ea6d8b7b0f9671838f6712605fb792ccc44545b97a459659e56f3ba26c1f51117fee2471a748d91ae5d3278a6f169fea37bcdfa697d4cad10c6fc5a4d6bb50d69865aec9bf7380af2ccfc4eb08f0a3497a001264c1a6b0ac9078bc72bec51e45cbbd8781fce99483d4f402ec802d915e963c61daffc243976a895f4a97b5aa2956e3a7a987dd41065be07f8078d7478ab0f27d97d1b6d59c589a14db7fbaedc0a736a2fb82fb207ad4112e68004a0ba47720eddbd40b72fbd835ea639d1b38ca959c26fbf50e253eda75951436c783cca7eaa963225edccc047adc30cbb6764aaa451af6d242487c3f9d8e71ed0546da28318642ce5dfcc4e88bd429fba1dcb070762931fbff54edd959cf7cd5fb59f4bfc675b153eaaa659b9af8369d006700aada61ac355f2db2b5c53deddddf9b42151c5b94954d2c355533e1b77c7cbff4f8059aea8ee94f0bdab9d8534398d472208218110c3f72aaaa43d0b1b366e7cee59f3d5bbfb03ccc0ba71977564a4cee75606c78856dc5fb95f376b89c74fa8e25c9ad424affd2507a9465786a4d88f94e7a9514bcb9c5d19736bcadfb4dcbafa8d83ab169a4d41d7268c860599db177aac9a00f3baa3e1ff579a0c21932ecfa9eb9470dba6b01192e1566d9452d1b8e47617ac884603498617ea892b37c99d8a1bae8b8162d86217932b3e37a0e85b00e5c2b9a04d2617b57a0f27a70e8036ca2ed63a432c0405780fe249451c66148b74c6fcdbb7598bb4dfa37a7f8335d6aea4d5649a6b7f31e0bc14468bb120a7be25fbed4b53968799b5d0e5a197bf1561177cdef9eac6f31dcf640cac070d603af29500c88283f13bb6fb03759562cbee0acfe27a87dc20211bda430694532ab142a58b7a1550a213b464a8596a85ccbdd9ad114c05f87aacfbc7de6ce3b5e314b046f441615d1dfc03f383c34bb24215efd4355873d69f1a15b22c59d9f9746b0bb3cfc58195065962eda872678e37d35324a9cf9cf2d1313f86621efaa908336009346d0fd026ba28d60fd8ff0577271ef0a01a5c6668f78e1ff2169fb074acb1f52b96eebcadfbb8d0e329e68ce2de6b057ad95244d368d8508f3c47b8c7b8c8fc838afa4bb198c6b62c2b08990f7e4de4864dbe1b47230e20f6d6f7c00055593b079a88283f899e8f10f1e325cb5c0fc569017feb6a7172acefc605f561a8797b99b4d9a7157bdb01f3c6c9c214679d85b4c0cdc16196d8bec8633b34aec85555d511252e35d9c0af34230d046dc8676d78d16ce08bfe77934276532eb71e8392e6761ec94dddeb073fa628e305737e5effe2d6520ac9898937bd5082d44a3760e4f94fae71335720dd52b846d7ce5ed16fcad94e65c0dafa631d2726759dda2aad00abecbc2068ab10295e938b64de342de46a34e7cff0806ca4a18e9a5ec0703c6bb6b97fdc6358efa6f34aaaf2306d1bc5e43093c4784ee67d04fdf78f687c09258d44443b02e472226b1752b34d39d82a3b0bee92ef245a7f0cb18d8585ea6ccc4107915f1d874c2e90954a2bf3d4cc7a72ea3fd2a4ccc6c1da4e36a11eb975a63797a0d480aa43ee563cbf807eb3bec5c8ef2f156e1457002cde5d893e9a516c2a4976313a432e5ba911d3439dc9e03080671ef1fe072af543b4b293c444b8cc67f48a41cf5d44da35688fce9b529cd14d01e70d31e7b346b3991df8088f177276d78dc1b49d0ecd101c60df1a19eb6cd57fcf8d0d9a2761b5e3082a73ea5b751b7b622a357353cda2e3e44f3afb66a2f92699b7f8470803ef41b84bbbd2758f317820fbc38453a856f3947a32f5d8b04245d3959e8fb2c99067a5b6b600229d6afa99f6b210b14dfb3cd14ab4124b96285e7583c165037ccb735ab2bc71a6e80a51c60778ef0d498473d8ac763604c922aa0f2f6f0fadebef05320c212f7bab2710d5f8a387f6ad4ecd2c91b68992c7fb0af089251fd69ba71de5888cf23eb9018a77f5db8a3f5fa93c5c9b7db4d81f77617c7462212a261ba9672c8ea5546858cfe0ad810f091e1b0f00b2592d5628b7c265fceebf234acf9711093a25176678527db21f25ae7d18c800bb7dbd4fe533e86e66708cf049f1cee4b624ef3b008b1b49903c41cd246613ab7f97ecbbc8659769d9cd77f9a6ec5a0267e22161757c36f474cf37fd30e6f4b5269aabb55be14c31aa850b31a42b2b3dcbeb17ff285eb3892ab67be26b107826048815cb0bebc0bb74f1153dd87460caab755112e782e47ede2ed19e621056d828f6da56011cf221c697d583bec81ed2991cb2a1cb72a28672884eb691269a0772693ce55febbae55e479a04fb9b464c951dcfbf101c4f36036da73231b309d132b2552c79b4e02d571a26094c1126b1d285ea81292718b09a0bbe5fbacb65d56b014b1fd7529892957a47d0e36c41b01f6bced38db058a6f69722ad79878f278fcce8fae045a777ebd66635cb4b66513f45df296a3eba29a8a9aed8995bd5127270152fcb779a0d3797573700e928a76fc440b923bcefd9393702522f1f7c189dba7ef2be875344366c727ea0c9f4ecbdb5b21e3c237f1df64783c851c08c0a57d5c684d4982e4086c4eddd984e18a299eed39ad6774dfae0e844e2d0bc58b005a6dc041c1e1cac772536d58da3c89283fb6c6997894dedf54aeb8deaa25c99059ef562e401463825023b0856f8dc40bd729bda404a85b1977ef8d800386c9100b75955e76e81c2f7787123fda50dbc8da4694d36db8af7a646176f8dbfe9c328189aa3b3d326382f99b99a3ec00d61f68a7cf646f83891462d60e52fa088e376a90e96ce98b0d1cc066dbe44977d07a4820ba1fc6acd9d436615c5df079801cef42dfea0dbab3e9bc9c3d4e442c3019127d48d788b68479e46a075521fe9db009d1a7960f612dcb7e86a5d21c6207542c2d1e57b010515635c1aef9768dab06a7af597521491d58e7337ddca20a5422f4710d71fefd1be7cd8821243abf9983a76aa9c006dd127b868e1fbcf3abeb092271851805312916baf1267bc7258ff3d2fb0b85ae3cae862f08c9fa905e018742d9e1db1a78a70fe90e4a618df2ee0d8d33d97c610f5faa2bcacc15c70f3180661da40d8dbed5ff1d906d334548d36a3680a7a6a28fd419f8bd9d6279c8282efdaba5616566998c06e504ac0d8d77fdb336fdce201dd86d8d0326c8065fd2e0136681ea30dceb44f7338af714e68afca09be7556ec9814a7796f51d6f5b97a97a9855715b99c354a4a298e904a182e02ec47abd0112dfdc1d61783d1a3d00946df60a829b99d1963ea85d3d4a0fdb0423bbdb23b1288e0fbd981e63b0dca19f639946fd60c4e3a8f3d4bd139af3327b24466dc5eb9fd1955d41f92fb6c53695c7b2fce48e0470a6ecabb110b4b435c7b1129c6d8e39748fdde2dc331b15f16a4ef4dfcebc9f1b12ff6c8de60351037fe4ab272a5efe81135ec7e7cf43171b8dfbc7e040f040be6e2e79f8d8da53108cee265e66ef578548528ae8476fce701321fc1a1f3a806f28c8b09b47884359821d54d9e676c9e9e9afb76b743ad1994e2671db01767c374f5c1b83294ed06fdd55a8c5f7d34d0c62cb09736547f0ae6543356e540d1e43e6aced8fd11c0c8e183325d392a3bf1bbdef3d4685e9dbc1ea88fe29e9408a2742b32bb47246a9746b245763f30ea8b691fd1a8ca6b51b892324dddba1cf8afcc57119f60edd31f891e1428353b714ad9f453023013fca0d44f86c1ef57b7018b5ff64961a2e537640676f480b46bcd0ef2c917ecd72bc0961f4d0694d7edf8faa508cdc53c0c61b981aa8690117daf703467c4930f05773f7f0f21c252879e64f9c7feb228fdd9bc3f7a487e71e03bc45fc4d36eb84c55c32fd733e6397186d40397806af6dffc2430f2d82c85be9069e3092aa2ca58aca9c5cff2ff35f1dd8d3f7fa19f86628df268100ed3c11d526621929304b398050d5fafab652b6a84c2af3383db8ad1b5be4e5eadb10e4e2383ba44a50099a443a8cc4d88738f93d4b22a3f4ea531361d8742186cc490718f8b545d9f4bad2188987d2a64294d0faecadc48811a18c3f182abf0b33496b51d5735c6637666975da732937b4dfed7b685242de1928a2c1ab3b0973291f085a4c361777a2b0572fe8e43771f2e4a418530e9789cfc8dd4dc02d1ccff31b750cef4c426fef8d2f61657f3160a5c9c5fa83ead8038fe32323d2973d5db708c5f90e449096afa1e8c5726376f38916eb8faaa9f1ad5eea9fb98c0e459ae1cc9d0ba74b2316ab21c55e691037eefb3e6777fc050bbe78ae7da909af4783298df2e031379adfc95d1082b6daee6240de7dd04355dc11010b9e490c3ffc5860a5a93cf19eb4dc80ac871e2e7ce1ff091590530a00ec3f91d94cf3c758e09dbffd02e226fbd90e682425acafffe5fc8842c53e6754d1c903428b41f5de2f979e15e1dd5db8b737ed59913aa45b5f2d604168ae378261eb385372f88d0d99fcc9589f0839578f8864030363ac3439325d6aa9309cff62cbeae85acb9b0d3c9a65008c5ba95128243084e46771e40bf870c3a572d16066397dccbe28f247c2b5b45ddd739ac81bfb04cfad3167cb035b533378deae0ea926b0ddf55f05dad2bfffd0d3bb7ed73b6f7bd0a6a91b81deaee75fac2db5f8d7ff696ce7e1f684b9a0ef13195f7b428254ef6805f1a0faa164a95207d92fceb68601583aac46ad7f75495fe13a1540a313fc85d0fb7c0ab23bbcf7bd177c2a16bb8cedac49623eaa63c865ff97f23b92966c3763178f235710911e1bdbb61ef5f207cf4d04d331ffd2399a18eca1817e01143dc3dc17efd9e6e954be2e0750f0f4f09b74ed1f8a453b3e4523a0eadcccb2f4d298ad8452e62035c395ea2adc4b7adc7764dcd8cdba067b6482a2e5e2d95686bc00e3536db37e2f35fa79086ed939c6bcc4fc9130f03f41db147be52dc79d9fe741999c1c7e7695a2d946c5dda73423a791586d713e2d7b5c8ec415c6864bd7080cdd433d4bc4a3a4e826c916600a38581e67d63850d2ca5c6c9c7af867c68c99ce4d6028e45f6ab50e9c4a53461237138cd789de58596c6e4b161dc0646527ea1ead0fbca1098c35ee8ce306ed01fd9c3f5d09c1a49408590365629f41c2dc514c165a992ca6a230ddfb9cfdfa0a44eae06dc6d7a6819e84ff4d1250febf4f185203dec19440b0b76a5c417e937f0db286d01b1448398b9390afccbb2c71a177baa36a008a4f51cf982ea1d61b5e8b40c55f0564f0a61e38a6bce603ebb49f022414dbbdca424941a3eaf6b6abdc9911fef5c28204519411125731c0a6c79258f76957f15e5180aa8a4cfe4719fff112dfcfa7351948ce34aa129d55660b38270b3d8da7a39c97258c2bc47791703331d4a7eb7fd8b0c530ff9277f23b918f1cbf8f4be230c19570ce3efce032e5934bc1c19522de99bd4828a965654e4ae1e444f3a38d3aac8ce54dfa24c6e615431c492487e27ca0d95ff06d631e7668d2a4465adee8708cf3b487b95d399faa2ec432429a133a1cb9bb8f583e1e51e9734adc8167683b4fd4a55e2f1bc9d600178ac498b15d37dd9f92f2809ce5919005ddae03dacd4f043148aa0cdae377b85e4ec01ce1146352b450668b6a336d8895ee5755825d7481c43913", 0x1000, 0x2001, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @mcast2, 0x8}, 0x1c) [ 1884.259125] device lo entered promiscuous mode [ 1884.266598] device lo left promiscuous mode [ 1884.316018] device lo entered promiscuous mode [ 1884.324169] device lo left promiscuous mode 09:42:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r2, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in=@local, 0x4e23, 0x5, 0x4e22, 0x2, 0xa, 0xa0, 0x20, 0x87, r3, r5}, {0x400, 0xe36, 0x3, 0x5, 0x9, 0x5, 0xcb1, 0x9}, {0x2, 0x0, 0x6, 0x4}, 0x2, 0x6e6bb8, 0x0, 0x1, 0x2, 0x1}, {{@in6=@local, 0x4d2}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x2a}, 0x3503, 0x0, 0x0, 0x1000, 0x3, 0x6, 0xc062}}, 0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1884.396594] device lo entered promiscuous mode [ 1884.402535] device lo left promiscuous mode 09:42:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) ioctl$void(r0, 0x5450) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x664d, 0x410800) 09:42:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x242001, 0x0) write$ppp(r1, &(0x7f0000000080)="b4e682a40a033d864a52f04b4d61b6c7906455a139e5a4d3fdd9a06dd37ee9001fdaff4568ecad162d3265610c27333809af8083c0247099719ac72fb22de70d839ff575150e5349499b42016906b075e284137d7304d99e9aabfd8f4fd4033ad34e2538", 0x64) lseek(r0, 0x0, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1884.443235] device lo entered promiscuous mode [ 1884.449784] device lo left promiscuous mode 09:42:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x282a00, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x9f, 0x8, 0x3, r4}) [ 1884.500988] device lo entered promiscuous mode [ 1884.508855] device lo left promiscuous mode [ 1884.517565] device lo entered promiscuous mode [ 1884.523867] device lo left promiscuous mode [ 1884.579082] device lo entered promiscuous mode [ 1884.585533] device lo left promiscuous mode [ 1884.677887] device lo entered promiscuous mode [ 1884.683406] device lo left promiscuous mode 09:42:37 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:37 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c92bd00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR, @ANYBLOB="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"], 0x0, 0x261}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r2, 0x1, 0x70bd28, 0x400000025dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x40) 09:42:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setsig(r5, 0xa, 0x23) poll(&(0x7f0000000180)=[{r3, 0x1000}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:37 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r1 = socket(0x10, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000380)={'ip6gretap0\x00', 0x1d2b}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000440)=0x1a4) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x32, 0x70f6fe7aaefd8843, 0x70bd2a, 0x25dfdbfe, {0x12}, [@typed={0x8, 0x47, @pid=r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendto$packet(r1, &(0x7f0000000140)="ecd6a3a53cafa62a5a42362dddc161fbbd2f3983045fe4734adc43cc0645144698120c7b8ed16cd76a59d6f2c5e0f7e12d7efb709453f5f03bbfbddd8a4fc67b28122fd71857ed28c865b543145ca7417b7f", 0x52, 0x40000000, &(0x7f0000000300)={0x11, 0x18, r0, 0x1, 0xfffffffffffff7cb}, 0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:37 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e2"], 0x0, 0x26}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x800}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000040)='syz0\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x284301, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r3) setresgid(r1, r2, r3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 09:42:37 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = dup(r5) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, 0x0, 0x0) write$9p(r6, &(0x7f00000003c0)="8869aab130de981e50054b3838f1fa9d2e85764a4af1f7b1c44f73498d210424fbe25c2e23f3456c79e261fed8779f68bf47202441587c6103a083fc7fb331a104c0d93302af92522ee7d8d3eb841380494a91bc51368f512d4de0f5d3400c4688754888f0656d2684734d65ecb3fe7d595c81d87c0caf91dfeccb388b8334abeb9b27c8dea066f1dd1686c59a7abc5e7c", 0x91) keyctl$clear(0x7, r4) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000300)="1bf7496c604939c77a17da49cfac8ce781cf937bed68ef8d37490551bd06e046fa238e45bdabe3b56482d4656e0c0fc46bcb9ccc822a59aa2ce65adfba71d2f1a608b8b1e250daaa4d332d5aca7f10d90501893ac0d2ac6df43f465e74c6d5be116998ce47759e8aa1624ea00628d69e512e34bb2b3ddbee8931670dd32b2e8a18ca642261c270b048345037b8a3614b5b278eb96b252ffbfad28640d40c1f3d3ac832e28d2f353bebbd39e91ea92a5f60723e0df12bc5ce5670ba44cd", 0xbd, r4) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r8) r9 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r8) keyctl$unlink(0x9, r7, r9) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r13, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r13, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r14 = dup(r13) setsockopt$inet_group_source_req(r14, 0x0, 0x2c, 0x0, 0x0) ioctl$GIO_UNIMAP(r14, 0x4b66, &(0x7f0000000480)={0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x7) [ 1887.287761] device lo entered promiscuous mode [ 1887.297509] device lo left promiscuous mode 09:42:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() readv(r0, &(0x7f00000002c0), 0x10000000000000d3) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000240)) fstat(r2, &(0x7f0000000300)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) poll(&(0x7f0000000180)=[{}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r1) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/validatetrans\x00', 0x1, 0x0) fsync(r6) write$P9_RLERROR(r5, &(0x7f0000000080)={0xffffffffffffff4d, 0x7, 0x2, {0x11, 'self,{uservmnet0.'}}, 0x1a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r10, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r11 = dup(r10) setsockopt$inet_group_source_req(r11, 0x0, 0x2c, 0x0, 0x0) r12 = openat$cgroup_subtree(r11, &(0x7f00000000c0)='c\x00r\xff\x0f\x00\x00\x00\x00\x00\x00yee_control\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r12, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="0501e013457113000000000000"]) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$netlink(r1, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) [ 1887.437300] device lo entered promiscuous mode [ 1887.443486] device lo left promiscuous mode 09:42:40 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="d37b66d593b67e1cec0425b4aae4ac89e56c1e8b5cd72f6497b85f59b35cd17bb78c8a8771c687e2eeb01b3be132bc4712add19af835c1a1aa69e05110da9581d919fc40b3a9f0103ca694e8c1c49e17d5f54a32dfcb3cd1e7ccbff524be598080e26461395a9826800772d11a3915f4fb41735d3ca28d44ad6a729ee9e46f12ff5188a8caccdde1c7155373e5ae5b4ec776ff26be5ae82f05b9b4bcc5952c2a0165b709e9bbed822666d2f65e17f7111aac1eba8be2113ca3b697efe4bbed32e041ba4c756651e08c69989f8aa9d006c9f638b460666999003e78", @ANYRES64=0x0]], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c0400000000000000ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7ffe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x3, &(0x7f0000000440)="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") ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x4, 0x2, 0xfffffffffffffffd, 0xff}) 09:42:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = fcntl$dupfd(r0, 0x203, r1) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1, 0x0, 0x0, 0x9}, 0x20) 09:42:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, "b9a69c85d1d2b50a11ef11eca85280d433118d67d4371c6f5a91ae338f8b2f66bfb7b1f09ec1961aa14a0c0e93fb397c0b3ccdb1d127a1832adcc83d0fa201e9", "c45a77dcb85220a561185056279de5cf4786013170f1419c3f56628556a22ca6785ee7295e46e07fd6ec2257f414be64169041e18b22c4fee35b2f58bb7df221", "03eabb56a8ce694af3189f962b577886eaec238410e2c232d4091251c68612f3", [0x7f, 0x9]}) 09:42:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xfebc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1890.015246] device lo entered promiscuous mode [ 1890.023519] device lo left promiscuous mode [ 1890.029999] device lo entered promiscuous mode [ 1890.038984] device lo left promiscuous mode 09:42:40 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f97"], 0x0, 0x35}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = accept4$inet6(r2, 0x0, &(0x7f0000000180), 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000140)={0x8001, 0x0, 0x0, 0x8, 0x6}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setstatus(r4, 0x4, 0x800) 09:42:40 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x800000000000fff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8001) 09:42:40 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3011, 0x12918}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 09:42:40 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f97"], 0x0, 0x35}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1890.328700] device lo entered promiscuous mode [ 1890.343630] device lo left promiscuous mode [ 1890.368684] device lo entered promiscuous mode [ 1890.378356] device lo left promiscuous mode 09:42:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x1, 0x1}, 0xc) 09:42:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = dup(r8) ioctl$sock_proto_private(r9, 0x89ee, &(0x7f0000000300)="2464f5565e11c2bc0b0ed298fdf34cdc13d3eb122a127669c5d608b1a8a584ee3357e49ec42bba77a2f57110e22f49da3ce5b4cc27972a066cdc7df7c219f3c7b1a5bfae851676055a17b98cf8f04d5514c828a11b34f1289b412fe157c7d2b0455e9ade6f352b4cf869ec6031e7877d6e6b226db69a7c1f16f40ef63f1852ee3fb539ef8081383bf114992d0c1fa7e1fb220231fb646bc7ba2a1a7e95735a5c0455e643292541a7eab0fb1043ecebc419d54a1525215754c341982be7fef387097fc290001d7e9a04d0c20ca836d168c8a177e7a2f9cec34e") [ 1890.467460] device lo entered promiscuous mode [ 1890.474792] device lo left promiscuous mode [ 1890.481092] device lo entered promiscuous mode [ 1890.486611] device lo left promiscuous mode 09:42:43 executing program 1: r0 = getpgid(0xffffffffffffffff) ptrace$setregs(0xd, r0, 0xff, &(0x7f0000000080)="086ae2f9ddab") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:42:43 executing program 0: socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) eventfd(0x0) listen(0xffffffffffffffff, 0x0) 09:42:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'irlan0\x00', 0x4000}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4aadbc1", @ANYRES16=r4, @ANYBLOB="000025bd7000fddbdf251400000038000500340002000800020009000000080003007f1000000800040000000000080001001300000008000300fe0200000800010002000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008081) ioperm(0x4, 0x2, 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1f1f) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r2, 0x5404, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r3, 0x16) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) 09:42:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x22000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000180)={'system_u:object_r:mtrr_device_t:s0', 0x20, 'system_u:object_r:iptables_initrc_exec_t:s0', 0x20, 0x80000000, 0x20, 'unconfined\x00'}, 0x6f) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lapb0\x00', 0x2800}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r4 = geteuid() quotactl(0x6, &(0x7f0000000200)='./file0\x00', r4, &(0x7f0000000240)="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") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000140)={@empty, 0x1, 0x1, 0xfe, 0x2, 0x1, 0xfffffffffffffffc}, 0x53b7eb4b) 09:42:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x2, 0x4, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f00000001c0)='/dev/ptmx\x00', 0xa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) [ 1893.136409] device lo entered promiscuous mode [ 1893.144790] device lo left promiscuous mode [ 1893.153345] device lo entered promiscuous mode [ 1893.161060] device lo left promiscuous mode [ 1893.221014] device lo entered promiscuous mode [ 1893.247958] device lo left promiscuous mode [ 1893.255393] device lo entered promiscuous mode [ 1893.281881] device lo left promiscuous mode 09:42:43 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1c0c1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xcc, r2, 0x3000ca14e54b42bb, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff224}]}, 0xcc}, 0x1, 0x0, 0x0, 0x404}, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1893.361291] device lo entered promiscuous mode 09:42:43 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f97"], 0x0, 0x35}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000180)=[{r2}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = dup(r6) setsockopt$inet_group_source_req(r7, 0x0, 0x2c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000040)={0x2e10ce1517231d96, 0x4, 0x1, 0x0, 0x4}) tkill(0x0, 0x16) 09:42:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1893.433498] device lo left promiscuous mode [ 1893.441805] device lo entered promiscuous mode [ 1893.448990] device lo left promiscuous mode 09:42:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000800)={0xff, {{0xa, 0x4e22, 0xbb4, @loopback, 0x2}}}, 0x88) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000700)=0x4, 0x4) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) utimensat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={{r5, r6/1000+10000}, {0x77359400}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42004490}, 0xc, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80040000", @ANYRES16=r3, @ANYBLOB="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"], 0x480}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:46 executing program 0: r0 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)) gettid() 09:42:46 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63ecc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823aac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b592fd813b6cdbfbfc4729f0cb7bde356cbaa3291209c473be88bd7b7f11dc09ad39b90feba5d6828e39c95b39a2a6845ca672edb6f31134e5aa46d6032fd32036dd391a8b4989838e737c45b7a6fc447e02cfb0206aba61ae9399494fecf2193c623e5cb47277ef605260ea6040000000000000002890c9665d13ab6ed02c2e3a26443d61faa8737"], 0x0, 0x4b}, 0x20) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000000c0)=0x7f, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0x314}}], 0x400000000000440, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) pipe(0x0) dup(0xffffffffffffffff) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x6, 0x2, 0x200, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x1}, [@typed={0x8, 0x94, @u32=0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0xe33603c1813d1d19) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), 0x8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0x1000, "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"}, &(0x7f0000001340)=0x1024) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x8, 0x5}) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = dup(r8) setsockopt$inet_group_source_req(r9, 0x0, 0x2c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0xfff) tkill(r1, 0x16) 09:42:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) r1 = socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioprio_get$uid(0x3, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'veth0\x00', 0x8000}) 09:42:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000140)=@xdp, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f00000011c0)=""/67, 0x43}, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000900000002e7"}, 0xfffffffa) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) r5 = open$dir(&(0x7f00000012c0)='./file0\x00', 0x58a806, 0x1) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000001300)='trusted.overlay.opaque\x00', &(0x7f0000001340)='y\x00', 0x2, 0x3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000001280)) [ 1896.084480] device lo entered promiscuous mode [ 1896.093141] device lo left promiscuous mode [ 1896.108314] device lo entered promiscuous mode [ 1896.119060] device lo left promiscuous mode 09:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) r2 = dup2(r1, 0xffffffffffffffff) write$char_usb(r2, &(0x7f00000000c0)="0bba6740033fc932f25e1b", 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="3ac6169072f9"], &(0x7f0000000200)='net/snmp\x00', 0x9, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000181, 0x0) utimensat(r3, 0x0, 0x0, 0x100) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/create\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/509], 0xfdef) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) [ 1896.247949] device lo entered promiscuous mode [ 1896.255573] device lo left promiscuous mode [ 1896.295726] device lo entered promiscuous mode 09:42:46 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x10) 09:42:46 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe9"], 0x0, 0x3c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000300)={0x5b2, 0x7, 0x0, [{0x2, 0x0, 0x1, 0x9, 0x3f, 0xf4, 0xf52}, {0x5, 0xe51, 0x1000, 0x8e32, 0x9, 0x7, 0x2}, {0x1, 0x634a, 0x7fff, 0x5, 0xffffffff, 0x20, 0x7ff}, {0x1, 0x5, 0x8, 0x7, 0xfffffffffffffff9, 0x81, 0x8}, {0x7fff, 0x401, 0x8, 0x7, 0x1ff, 0xffffffffffffffe1, 0x8}, {0x5, 0x3, 0x8, 0x100, 0x100000000, 0x6, 0x2}, {0x400, 0x4, 0x2, 0xfffffffffffffa9c, 0x101, 0x401, 0x80}]}) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000000180)=[{}], 0x1, 0xffffffffffbffff8) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80800) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ftruncate(r1, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) open(&(0x7f0000000180)='./file0\x00', 0x400001, 0x20) r4 = dup(r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000140)={0x8, 0x1, 0x100000001, 0x7ff, 0x81, 0x800}) [ 1896.690012] device lo left promiscuous mode 09:42:47 executing program 0: r0 = geteuid() syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x3000000000, 0x7, &(0x7f0000001640)=[{&(0x7f0000000200)="7212994802313e0fff8a03a3ac73349ce0e6c01717a5f71c92524030ceb9d9", 0x1f, 0x5}, {&(0x7f0000000540)="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", 0x1000, 0x800}, {&(0x7f0000000240), 0x0, 0x9348}, {&(0x7f0000000280)="d80a042a1921116219c8f2f22f014ec135bf2f04dfcbb4ff253508", 0x1b, 0xfffffffffffffff9}, {&(0x7f00000002c0)="32902771f3215bfaca105a737dcfbf7668906c8f9bd555c7e1ec9d", 0x1b, 0x7f}, {&(0x7f0000001540)="e9bcb2c682a7c53c55e8dca27a4ef849937ba54a040ab7c919baa0130c8179945515fcfdc2307d2a7ecf3052c0e923511bb1a950b2eb5a481d4f12ac9e12ccdb02304c05b776441a43daeaa26e1803df8eb384c04a2ecdda3a8b160b", 0x5c}, {&(0x7f00000015c0)="6e0d36acd94dca8a06c02bab7f67edd908717f5ae6c5fe347ac4ec960aaa174afe7737aa0be86bbef186f85cee3bc6a60e7c79954de2656d9609cd9324a6e1ee155dcf84c7c09e927e7f1c554d285e9b6ebc1e1f11b2730bc89bd6a0460c1e5805340f9429335c", 0x67}], 0x2c00, &(0x7f0000001700)={[{@background_gc_on='background_gc=on'}, {@usrjquota={'usrjquota', 0x3d, 'ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf'}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x31, 0x61, 0x63, 0x32, 0x55495826256d8793, 0x5, 0x7a0ced535641e93b], 0x2d, [0x62, 0x62, 0x64, 0x37], 0x2d, [0x37, 0x39, 0x3, 0x34], 0x2d, [0x70f822d76f1fa77, 0x63, 0x55, 0x35], 0x2d, [0x2, 0x61, 0x62, 0x62, 0x62, 0x30, 0x4, 0x65]}}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@hash='hash'}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'em1'}}]}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_yield() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') getrlimit(0xe, &(0x7f0000000240)) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') [ 1897.042331] device lo entered promiscuous mode [ 1897.048194] device lo left promiscuous mode 09:42:49 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000000}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xfffffffffffffff9, {0x80, 0x2, 0x1}}, 0x14) chdir(&(0x7f00000003c0)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000080)={0x40, 0x8, 0x4}) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f00000000c0)=0x78) sendmsg$nl_route(r2, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r3, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x5, 0xaec, 0x2, 0x900, 0x3f, 0x400400, r3}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x101}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:49 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000240)=""/183, 0xb7}, {&(0x7f0000000080)=""/22, 0x16}, {&(0x7f0000000140)=""/20, 0x14}], 0x3, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4014000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001309000828bd7000fddbdf25020000030800000009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8013}, 0x2000010) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1899.146440] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pig=9046 comm=syz-executor.1 [ 1899.162557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2323 sclass=netlink_route_socket pig=9049 comm=syz-executor.1 09:42:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x8, 0x5, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xbf6e992accd578a2, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'ip6gre0\x00', 0x1}, 0x18) 09:42:49 executing program 0: stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r4) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r9) setgroups(0xa, &(0x7f0000000380)=[0x0, r0, r3, r4, r5, 0xee00, r6, r7, r8, r9]) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x8001, {{0x2, 0x4e21, @empty}}}, 0x88) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:49 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000100), 0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000000c0)={@remote, 0x1}, 0x20) [ 1899.394767] device lo entered promiscuous mode [ 1899.401797] device lo left promiscuous mode [ 1899.408135] device lo entered promiscuous mode [ 1899.429630] device lo left promiscuous mode 09:42:49 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe9"], 0x0, 0x3c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1899.510647] device lo entered promiscuous mode [ 1899.523071] device lo left promiscuous mode 09:42:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000140)=""/108, &(0x7f00000000c0)=0x6c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:49 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000900500003803000008020000080200000000000000000000f8040000f8040000f8040000f8040000f804000006000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000ef0000000000000030006164647274797065000000000000000000000000000000000000000000000000ce000100000000000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f0000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000040000000000000030005450524f585900000000000000000000000000000000000000000000000005000000ff7f0000ac1414aa4e23000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000080000000000000040007365740000000000000000000000000000000000000000000000000000002000000080000000010001000500000080000000ff0f0000ff0300000003000034005345540000000000000000000000000000000000000000000000000000020200067fff030909030000004c660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280054544c000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000010000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000070000000000000040005450524f585900000000000000000000000000000000000000000000000139b4000001000080fe8000000000000000000000000000bb4e23000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000043d3eedee61372bb776f65e84c0a467490badb19a6f0534bb80e4693c34805037129649b6e44f82221558dc010cbe79d47fa"], 0x5f0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) tkill(r1, 0x16) [ 1899.599237] device lo entered promiscuous mode [ 1899.604725] device lo left promiscuous mode 09:42:49 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@remote, @broadcast, 0x1, 0x6, [@dev={0xac, 0x14, 0x14, 0x25}, @multicast2, @loopback, @local, @loopback, @remote]}, 0x28) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1899.664684] device lo entered promiscuous mode [ 1899.672213] device lo left promiscuous mode [ 1899.677943] device lo entered promiscuous mode [ 1899.703004] device lo left promiscuous mode 09:42:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/184, 0xb8}, {&(0x7f00000013c0)=""/225, 0xe1}, {&(0x7f00000014c0)=""/247, 0xf7}, {&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x7}, 0x1}, {{&(0x7f0000002640)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000026c0)=""/98, 0x62}, {&(0x7f0000002740)=""/141, 0x8d}, {&(0x7f0000002800)=""/67, 0x43}, {&(0x7f0000002880)=""/127, 0x7f}, {&(0x7f0000002900)=""/73, 0x49}, {&(0x7f0000002980)=""/88, 0x58}], 0x6, &(0x7f0000002a80)=""/222, 0xde}, 0x12}], 0x2, 0x10000, &(0x7f00000000c0)={0x0, 0x1c9c380}) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) [ 1899.750707] device lo entered promiscuous mode [ 1899.762225] device lo left promiscuous mode [ 1899.768399] device lo entered promiscuous mode [ 1899.774608] device lo left promiscuous mode 09:42:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="456e92aa6ae285ddea34ac240fb7933b4b7f3343a6eb65193c608bf21020d09ceb033aed6b37417a748512a45fae8b20136e074bbc8873217a377b9c9655899da634eea856469f7ceb5377143e3222065d5dba08a3b3d363770fb0cfd612c38bb8644a27e9ee55f61b6741ccac5989c2e2336a3223a1c7081c9c75e5665c0ddd7dc093c3646ab98f4abb5e514383d9b19356ffaa166b315a9ebebd28bd3c3d8f6095c221b9e027813c44f37a00340e3c03", 0xb1, 0x70, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) [ 1902.171705] device lo entered promiscuous mode [ 1902.178610] device lo left promiscuous mode [ 1902.184688] device lo entered promiscuous mode [ 1902.190466] device lo left promiscuous mode 09:42:52 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:52 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) capget(&(0x7f0000000180)={0x20080522, r2}, &(0x7f0000000280)={0x0, 0x388, 0xfffffffffffffff9, 0x7fffffff, 0x7, 0x40}) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0xf, 0x0, 0x5, 0x4f, 0x0, 0x70bd29, 0x25dfdbfb}, 0x278}}, 0x20801) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x0, 0x10}, 0xfffffffffffffed7) tkill(r0, 0x3b) gettid() r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000300)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) ptrace$setregs(0xf, r4, 0x47b, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) setitimer(0x7, &(0x7f0000000080), &(0x7f0000000140)) 09:42:52 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe9"], 0x0, 0x3c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) sendto(r0, &(0x7f0000000140)="5762ddd5085b3904c4765d9aae8a183dcd02f5faebec8f7b9df6e1efeee0d9070d6cbb41d74b220e621d51c962b82879bf1eef5ac21bd3b0c019771623464a269c4a150ee092746b2f5dba126954b15349c4924262b62a71a4782fb68359e139f108a51322b185c8f5c6f5c41847b5842d7d9e8f047fcada500440bf94af3c935d5d35d3df750e5595e3", 0x8a, 0x800, 0x0, 0x0) 09:42:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000b28000)=0xffffffffffffffc0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept4$unix(r5, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:52 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x100044) tkill(r0, 0x32) capset(&(0x7f0000000080)={0x20080522, r0}, &(0x7f0000000140)={0xd0, 0x4, 0x3, 0x1ff, 0x1, 0x5}) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl(0xffffffffffffffff, 0xf4, &(0x7f0000000240)="4953d6b62e42a2b009add50a178864111429ee744dd77753fb40c0026a8633ddd1a2b31b65c1c85a015130b19b14dddd2bff3b9d3b1dc8b6a8bcc049729fb2f1a19048c2a4981a682a0e35d0f223b5ad0e0a461a44944e295d811437d0f07aae7593f5df36c307845e8f3ae643345dc27ecf2d7711cd5a3397fe0a329b7073afe222fe") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="7fed004d2b01"], 0x9}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) ptrace$setregs(0xd, r0, 0x9, &(0x7f0000000180)="ec2c0d5d76cfd2654abbf1c78be7db815ccb88804aaa51c92c2ed7572eb8239b62ad15e63e7c7f7864e148") tkill(0x0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:42:52 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:52 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0xc7) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pread64(r2, &(0x7f0000000240)=""/211, 0xd3, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x80, 0xffffffffffffffff, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00', 0xd602}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x187) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = accept4$unix(r2, &(0x7f0000000140), &(0x7f00000000c0)=0x6e, 0x80000) socket(0x5, 0x3, 0x7) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000001c0)=0x400) [ 1902.554436] device lo entered promiscuous mode [ 1902.567005] device lo left promiscuous mode 09:42:52 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b5955a14922241484986b445261470776179cb615d154e03dc0a8c3bd413c4398705315dd30267a8a15267c9b4e9f22faf49d66e036345c0d"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1902.604726] device lo entered promiscuous mode [ 1902.612596] device lo left promiscuous mode [ 1902.631853] device lo entered promiscuous mode [ 1902.642370] device lo left promiscuous mode 09:42:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'yam0\x00', 0x800}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x10, 0x1, 0x4}}, 0x14) [ 1902.704489] device lo entered promiscuous mode 09:42:55 executing program 1: clone(0x305fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e0200650400000000000093e20827eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b5984eb7560907e"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0xf9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000009137c2ae74a3977d47d36fb4b1b65e21656f78f881b67e60eb130b7aad2234a88b81957ecc73d1dc6852909f8fa359cd2a"], &(0x7f0000000080)=0x24) 09:42:55 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:55 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a372407"], 0x0, 0x40}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:55 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) 09:42:55 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x40000, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:42:55 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:55 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xa, r0, 0x80005, &(0x7f0000000240)="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") ptrace$cont(0x7, r0, 0x0, 0x0) [ 1905.587505] device lo left promiscuous mode [ 1905.594068] device lo entered promiscuous mode [ 1905.601426] device lo left promiscuous mode 09:42:55 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:42:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r6, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r7, @ANYBLOB="0800cd00e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r7}, 0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001240)=0x14, 0x1cff93562304f03b) getpeername$packet(0xffffffffffffffff, &(0x7f0000001340)={0x11, 0x0, 0x0}, &(0x7f0000001380)=0x14) sendmmsg$inet(r2, &(0x7f0000002ac0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000140)="c83d0d13071fc8efb58de059f867e446dbe12a8d1396b47c3c80b3ddba7c437f9a5419b0fbd7cb25b667166592d38ab3d8731de6742b1abb5ca306930da0e228eed4aa7bd4eac86b30f519a5122de960ed5dd3f6042caa5dac3b7b05d053fec76c1e0be437a148761dcef90d7ce2f0d060c52c622bb2da51f4b3ec1970ab3006f739070c021f411bff98276531a61b0c1a84ef88670ad541143cb3976db1778f856365dbf88e9fd5345cecfa05ba93734b4a1b3fa676c6754cae5ed2e6178d7c836cea7e1619634069d7010d6e01bdc2eaf62bdfe0763ed2c721f0756bbb4b45790ceb28f0a433f0dac313b9146ccb87341f4ea40cf934b25b87cdec624e8d849a3d01177c5fd43d6654a290162e07fe0caefad81ee5b6e2b6f1ec2f5d4ddeef63eb69cf336b168626f2c4050111d8c467ea4a22310aacd9c1a27641ef7a5e30f895527bbd784f82c7564b9952292f1b50d46ecfc07bc7423abc4613d816a8cac66ea1e1517ce94af34d3dd82a04d8ce2b7cbc39536110dea74ed999c89a0be5bc1c223892206aad05bc561dcd0e273c46b47f8f1fded5f7fa9330de1fbe3eb23d49f9ab0e0e82b9ef83499f326e7f952cb0492bb62c1174b4decbcd04bda364bd6eba00881c88ca34a70c6e5b8f2b57b2cdda3ef087f3fddc2cfde74602d24f0b32233a42be433c3663c8e129660e3e9ba3ebb55d3a361528334c61d79e2a66b9b7c6fb89a3ef1fed3f735617a974a0e68e5363864e7cbb6804e032def121cc8ffc6cdcd6a7bf84fe48facc947a307d55754bdbccef96e900e88aeb5f57af69cfa934f61dda401d559733eb2a698c8f8a4a3a35b780d8f28315ea163bfec0f8585ee775ee896b7dcf1b163e7bbc5c84acf0fbb57806f926caa72af7556e837223442cb7111f87c646bdb36c6d534ee359d9039663addbc6500c4f63bdaf371511f1305479e74905ec1439430c091e2b101040fdd7b86c2ef56a881af23035ebb4379581ccfea32f42aeec47b0f48d0429e9d0e6b3636d7d7e21c17c198c962390badadd5e31a2f29504912f8e610fedd3faba8b4517ff5779e9fa3693a0f693a1017ee343fd106b72142e521b6a1176b0d5f66d7250183bcd4b12596da525f80dd10c6a7cea8fe69369114e349bb40bc2bbdc4d53157a86a5efbe6588dfbfaa89409e3c7fffdf70ac14a19e582adfe4891d4e40f0518d9ca523849539b7ed27cc8b62b7958cbe3f4625a5014543fccca65336065ba46b216ebc4a748c59abc06f15c02f208e8c1f188fad2c092d32eb5d6d675dc2bef94969bdffa3e7cb844679ab54c00fb32fa21c9ca5a28dedca88e97fc0f1d0412a84c132281159b4d3e49ab1f2927ac103607b3243b21ecaff61677171e8e3dddd4a7d1c48b5e2bbda49204b2262061d107339d43e8e8b40c8dcd81049fabb33299d86c6e3b1edcc144c37cda6c99ac7d1efdac3892da413362244eb2c35105571c4493de2320fbfcecfe46bd67e89fa1b4de3daba6de998fcd8c6e710fdf170e76c139150575106ebbf3de6f61f0c9652b0ea6dd1e7cc961d5a4d75f5fc77b61508a4f975793d8391989b4f19d8e4df707bdb18799b3eae58d4b51feee90512482643275783f3670f8bc9132f0dad1a296a6a6989deeebcd70036bbf08c1eb6788d08a27a0c83b89702949164843803db4fe19ca8290c735b0e91b4e10c41e8a6b3b707b2e1a04de523e7d1f5ae7b3bbefa9fd871a3ceb6397fd595676b9873e7cd08a62a9820a23d22a6942982086ba324073188b508319f332323e2860fe1e461808938fc3dc356d9ce0864c3e1053815b1c00aefbb0cf8245d77cb7e8206f5c65a62dd7b5edafeeb59d96cf933b384b372368592279dc3f8b9b45189e2f677996ea457d3f97fbc8d92a1c56e2f94637d70a5c0deb960f4bfbaf8713b360cedcb9ae5a46488c22abf5ccc5939f98822881cd24b91e34ff9426d91bc8b28fc1b3ec7ed72e64064a665a5c2896bd495f8db8f55758b1fa772d247a660822228a1cf5a28ce11beae676141d4f8708cfe2724a2aa41d337639d201fe3d254d6c69f80726532e2e1fa9a279af36b7698ff27edd85d08f8259c1a8c761ed75053e65d2db6e94cfefd7976a99595c587fa2593005cb5d334c6538d9a900df2eb4002b40ce106d570818d7718de77e4f2393f8400fd252bc5e9084c40588ef934040c89fa48dad263a48ef093d65009463f856771f99d14fc465d3c665dcbc14fd611fd02d0baeb684e01e6e443db1758a6f26ab16dad33e314c15c949edc9b80a15831ea445357aeabcdad2b8c60c20b0207fbc88f23134877bfe56eaa8801698e6a4c6cc5ff055b50b21eddae431045864349ff19815b5c7f3d3c6d4db5c07bdbbc010c6de0acc6920a66b0b93dc56c1974d88c3d2b0f9ba8db09b4d637d07027a106cb1e18237e56c8fb386f39bbb63447417b99ec01719039ce504788dd7188e1256b1430e0fb5f3528e49fa62c856b7d51c7963fc83bbbd47aad648621e33e72b39ca3d7c156ec5d55222cf4922bef1b5195a98a30e1e3dc9b09ccc08425dae0f23c07b007cb12cf2b33124d3d7470c30628d2ba7da01add0ec6283dbba2b926536f182436359e8380e2fb864dcabb7a3505345870f499ed340907266127398a54ea3aa5a970a76b9a2a9c029f7d85da6ee3aa4e4212baa4f20ba358df4512f8ce552a6c9f712376ab3f471782351d131ebfa24b922cf814aad892ffcdf23cfdddb8a4715454db3bcbcf0e1224ef0f3e3972b12dbf662687ca20a92a78fc7806407272e190985ed39b65802f71c9f84a2a229e6aa907ce500b69ca2cc4e4b34f8608690cd242d5379f7313d1f3b10681bdb5c089bc00a2d2086f8a00294ead0c4cabf0655186e92235bc815df7aee165975546e4abf9ba897e7505fe4868f18e9cc3fbdb6c11dc7e0435fd38361d2402cdcb9910a82d672c5ca252ea9e915bcef0bc121fb97a1a9186a45cedc4b5c74d26b024eb58fc882b1d10efed728dcc6f87170c09c9f28111051381ec199b66bd8b510f656b9379f3abf3b99637a4890ed4b7be7cb2e6a1ab37c85bac9e1ecb7969c8f23f69e5cf5fdd080a096759471b15ee7a8db3e02ddff8eeb4a95873e5a6af4b66d754681638cf69aba993c54841297ec508dc6b33d4b357816c367a0474cecf96852a0757434246ee8299003445b6f022a4c5fab9ed2db9addb714b28fd4f9f89c468528011a5ed29d34ccf6d088d2a966d504f0b0983c1ac506d42c3869889d60000fa62f2d70cf351ce1f50e731b56d696302c1b5c2eeaec1b57daf320a35affd4dfc4baacf4cbedaa9bffe4a6ee2fb790b08628f10fb487e70090eac9687fcda5a744f943eeb2b7ed103287be9c988e642455ade4e4905811861a91d0530a13cebadce1c1ad2d30511f37c59f9930217317d63a527be41f70ba8688f37a7723b1dccc3b0726006174f58451ee982ed297407694f41d88e57d422d37c214947eb814dcd62e9001516d191fe3990e9f11048fcd3b1636c6c4b2718a0b625d3cc081a970f26df56af60b14972d2c9f93c35f64d7e02838a5e70b7b7135205583bb4d0be0e64c5bfb97bceae4905b5f310de19448d4be1b3004dc35c0ea77a3f5855d376d6d5292cec244ce64904f80b6a67985ecdfe57583c651bc6697a0ad02017703152cd1f8c1a73a669cd353b7341823f2234ea1ee21db28cb041bb002e6cb879aeda6aff9bfc72cd1d165a5886ec4e6143978551bf48222cb269bfd12fae33dffccfd85354484eea09ef45e1010c0d4ec72bd352170a0a2236f6492592a3aa4498aabf477aa8df886676584c4ac72bb6375d4a54ce4ecbcd17a56ccf0e6e4526fd33866031c500e5a0925a942d5310dd025ed3766aec2eb1384f8a8ba04f5ca3c1f07fa41d02a4f0b027756ee3507eefbc4247ef3b034d7f7cc3dc9bbc38a61bc5ad5b0a8d93c5caffd2284180e5ef95fe9d07527a6911eeb354f8501bca65472f7d5db58c5d93130b9e37253f4734c1074b892cab99239f515a17d48e90956fefa10f4446dad6654f0c1f6a2c74e5112a1e8086cd688cbece661cd5c437aad5bf34d9d847b66a81fab8cee6969cbc0784b75d2cabec6ab490a3afe42f86ec48c4366e91441116417c9a9a753f991236a1b292c60115fecb993cf97b91fe590a9972fa1f10f2b4ca2180642c200cafb2a728bbbb90f818e996130de0482521a006cb9b357f4c1fcef5928f3657f4b18b80dc81d066b3de618ebd978b356a3ebdac1f79a54a70fd222d91481d8db780da0666173de5140d4d58405f1de01f6d4ab26cb4a7f55252a5c49bac5f88e5adad8415ef3399e567e79e7cf372886b673c6261860768903aa2edede5e1422b12611be0e0ca22d884acb3c2c30af14862cbd02d2ae0db0c4a6c1223231111c487e3edf22599a2b6928d78a21177a5e145a4208fe4403f48363a07d41c10e6a350ee620a158dd89579c68fa1320d3eec6f33dd5ae18a18d03950fd959cba4f961e4a15c28ec6cdaa2dddabf6a46b95560a43886ed21ee174bc6798cf776dbc133d7c3f8390dd3dc27f640bdd819398d9865e8c112757b702c53600f16b93cc968665378b1c5b7da278d237b463bfe48bd4ad5a592fd619b49de851d39f989742b805e9807291b05493331877b6dbc138fc1985c6ae91e6c59c74c4b18ca9e40bd6a4a7fdc083f5c01f694b306bbbcdce0baae10a7620f999ca0879f91021c599496a9b36d7f1f4964272f1777985319ecfd4519a85fdcdc6c835d42830a75b70371e0e181c65e3298bc72feebfdf49b7df4d9049fcb22d6881915fa1e3925d9576444128e25ea95137e98eff2538da4bea806cc0c0a2ea6ba88464c6c7725573ae777e67868d233b708aaa15692b4be4050eec2507d4a0a40f7de9ca61d1df7a68356208f5a0876d328aceb5a43ca467e8fdb1185bd893a744791ddac3182f54e00a16ea3ed34321b756daafd59b19b8de4b9ba51d616c94e3f56cd22aa258f6c17660ec2031eb178036244b4e3096f14d5177e49f8283651fb4b47da4d7e770eaa34241813f8affaf3387d191d5ce06abdc70433240cf158f15fbda66c2af7e598c8663dbdcd4d7fb59c61184458b0357f68914dc2161f2b870043a95063db278d63b69d86b12db132075334510c6c8baea8ac3bf12b735ce4f62dc4e47c5f66563627f7d959895501f0d53146cfec5d2d9a5c82f4aeee4f325d773e16764edad05604c8be27a6f185b4628d1b9bab73f7ea4a84762996da882aece267af0d2c7f30011bfaa8b3331881ffb4206b3251e89c4464935e9bda73a5eeac58adff5564b08c7a5346d0d6dd41b50e701059f88be64f77457a47c72b4ec776a24313803f40d2a6beb0b99728fec113dbff8633a4ae4330b01a5a77f18069bb90b44d46d8cd508c1dc4502c92a9136103cb16ecf77b5699839425036b024f3645e6b556be3688d9eb0e248e7c6ca5e994b4e842cb4e5b639f49171c04d2c65aa1b8843094076fba68d76f526d1e8bb16563e39cbfe9ceafbbf30ae4fd7d201dd291c9d6d62e74b46b5d2d79e1a80cd971b15d1a1466ed9a0762f629eca181e74da05472f6d107db924e03057e59c50f9120533c2ffa0e54a58a843a4ec8476cf2c29f1d64d97c10e2a8b2434d8706dae7032cf1f573cfdc4ed120cc4912a038ea09c2a6960b1a6a5f28620a736398322a0d5c976c20cc86990a01691d29ae2c23d75b3160625eb85979214061cca55a2b5093746f01a14fe0c8f1b165b5a4de31c3a61989d53dad3926e", 0x1000}, {&(0x7f0000001140)="cdaad85e732dd11ea431e055848a7ce704554e40919178e562f33ddc5af9a71060fa8f7e174aa0078885ef0b44c63d5498f401f24210fa8da105e7250c11a8e4997b96410dd5958125157e29f2", 0x4d}], 0x2, &(0x7f00000013c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_retopts={{0x34, 0x0, 0x7, {[@generic={0x82, 0x11, "6df0ea468757e508316830d3489ef0"}, @lsrr={0x83, 0x13, 0x101, [@multicast1, @loopback, @local, @multicast1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xec}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x800}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x3c, 0x400, 0x2, 0x50f, [{[], 0x9}, {[], 0x1}, {[@loopback], 0x8}, {[], 0x7fff}, {[], 0xffffffff7fffffff}, {[@empty], 0x9}, {[@local], 0xffffffffa0d8246b}, {[], 0xfffffffffffffffa}, {[@dev={0xac, 0x14, 0x14, 0x28}]}, {[], 0xffffffff00000000}]}, @generic={0x86, 0x9, "62e42faf819afa"}, @ssrr={0x89, 0x13, 0x10001, [@empty, @broadcast, @multicast1, @multicast2]}, @noop, @lsrr={0x83, 0x1b, 0xffff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x25}, @multicast2, @local, @local]}]}}}, @ip_retopts={{0x58, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x7, [@loopback, @broadcast, @multicast1, @broadcast, @empty]}, @cipso={0x86, 0x2f, 0x0, [{0x2, 0x11, "4ea5ac327df84aec8a21c84b4fabf0"}, {0x6, 0x3, "da"}, {0x0, 0xb, "ec25698c5138db9f71"}, {0x2, 0xa, "83ee62aff6ea68f7"}]}]}}}], 0x1c0}}, {{&(0x7f0000001580)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000002780)=[{&(0x7f00000015c0)="05483878fbc65fa44b48fc400c9c972afdf6eb6ef270bf103991851497cc42e0f02c136f816ea95e85b0861677843f65432e39bab8b291661e12efd551f15ddded06f96ffddf63ab66ba039e40a7995ebc0d21aaac805ae5cfb75fb93fc8ab1a81311768a2e4fa835da2cd65010839a0d04771a41706a3c5db54b51d71eb8fdf7284402af63681627319c716f8c1", 0x8e}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="f4cf3b49cd04520eecd9403ad97400ed79a6358c9249e585b6149bc6ae833e8fd4727f0acd93f5e32dd5fc22d51bbf356ecc28c35af8a7b1f1bfaf69d73f", 0x3e}, {&(0x7f00000026c0)="0840c20103310ea4365167085293b8e296f886b2b2e3d61360e2053a52216fa85f63f64ae49cee39614b2177df6a093329e68cf4d4b9528c7262fc61f62d9531af8b01d29294db73f009d2d584fe9597383fbb715a6d17c6e5bd43e54cfd20bb24519089d3d2785f6e56975d290e8f99459c640bdbc2ed7a266e9a30fc46480864660a4d9b374464050570eee70937deed4dd498a51abe", 0x97}], 0x4}}, {{&(0x7f00000027c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000002a40)=[{&(0x7f0000002800)="034b5bc22a0b57c5c8f79a990ee1ab378445326bf66a705ce235c57c0e62b3a032386fcc28cb83be2dbd179448307aaf795d9448a06ccf2d432508c99dd5ead0ce631773ab2a25d10a7e781e43a24d4022ad8b86e2e565a4351a4b55349ad6774784197fb4c00c7e4e80e7bf1e97122d2017446f6c2807fe21b98148e7da2147126900839e0c2a8b5547ec64645d", 0x8e}, {&(0x7f00000028c0)="a203ab6e3256e0b2b89bcc38005a5be5f1d59f5565abafa2dae67742b3d5a68bb4af74c4e66d1322d2a1ff771f140a75", 0x30}, {&(0x7f0000002900)="f01813f6a39f60d4210c362a8d7a315f7041bc37a97c4e41c3b956fb342681e8a98e7d1895bf6a3f253daf32da74b38d6bc37a7bb8de05b7dc96c1ffc8", 0x3d}, {&(0x7f0000002940)="76ae48f0af79ac430c36db4b8a59d4f4924a88ac906c38a9578e1068160cd33a2009befe94019f418bc6024c60f9352ed5ba77e441ad44e8c81f5ef4a7db7d7b66faa98afdd38c444662a48e914e1cfed2b1e61edb8c72ccdbce06872a008e3c2e8a1ed7727b8dd1de52d2e6acd1c3636b42334b721ebc318d22ea211af9577f48e129f577c7ee0eda30c0a6fd2705c631214aba5fc7c6f732f85324bc069e25808af28c4e7fe05e2630a80c4da4a13e769555cb47ab1ba97946e5e44a", 0xbd}, {&(0x7f0000002a00)="7d177a25f6b8ca27b22903ea1dd6e56077433a839e0202", 0x17}], 0x5}}], 0x3, 0x4000001) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) lstat(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r11) getgroups(0x4, &(0x7f0000002f80)=[0x0, r5, r5, r11]) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r14) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r17) r18 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/ashmem\x00', 0x80000, 0x0) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r20 = socket$inet_tcp(0x2, 0x1, 0x0) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) stat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r24, 0x0) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) tkill(r25, 0x32) lstat(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r27) sendmsg$unix(r2, &(0x7f00000032c0)={&(0x7f00000012c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000002b80)="d6089cb43351fde23c7b6e6a1c4f0606f967a98e26fe47b165ffa61cbcc4aec22efb18806d391d58dfad4024382c2e2141ed933952f0a7daec10470a2a77af15752581ae8605", 0x46}, {&(0x7f0000002c00)="6c85a69fe7000d37f79b3491f3041e1c9deb2eee0161088ab3046107d1637eae41f8eb180e6c1a80908ce4c4018f09159bb0f156f25539d7e60999803875d1478c810be62f27a69ad514f8fda8ef90662456fe8313a44c2f6a39408b", 0x5c}, {&(0x7f0000002c80)="8f31724085159bdf7800b202d47116541d59836ca2ce8fca8b6766b56094d8c7679a34852d305e7e05a09adb90f3589a5d46dee3f44f5fee30bc8d1fe75e5d3f563f426bd003e4e2b3f096e03d407ada21eb7bccb6b94f080da9eb49030a97cedc5720ad0ef202939517cb550b2e8624642525fde835e5c571398de73e59d9bb64f26b6a96387c8dc8e5d7af426d02eac89d24ef6d29dba8cd84faca149e7a00afe1a39192d7071c4d1f7d0fbeee1b97a0968c8e649e7b01ac78836236dd53fe544a72a6a6d3430f4d727b24bffc793ffc29a8f394a20c3fa7c4d7ee885393dd26136e62d775cde1aca4c1d89f0763765f83bb0c29bda1a3346bb3", 0xfb}, {&(0x7f0000002d80)="55c154c98f9932cf85c20860f75c2bad8dff520e79536a7a8d63ce86dae2c37b6e3d59e48aa4b75c2e579182995f098451de668c1abe77b97edd5f63c7cb849d40fc3c9bbd7339c0970a09da36d304cba91f446ebd59e5f6fa9daddba3c0e4285e50bf8163be073958510a65c8f1f1296f85932f2e7059d55dd6f6704d63c8b4b62eade26fc5b9fc7f2a10dd4a46b9c9ffa338e9555b2ca64a6dac890f0eb31b33b0757d40e79bd6d6af720b51dad3694a72b11b335eeaa91edd24ead4b061bcd158130f01a9de6aa475695607aa617d8fb8fdfa662f6a5596710a66f3e95ddc5458ed3d", 0xe4}], 0x4, &(0x7f0000003180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r10, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r4, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r6, @ANYRES32=r21, @ANYBLOB="000000001c00000000e6ff000100000002000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r22, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r24, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x8000}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000001280)) 09:42:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x10, 0x1, 0x3ff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1905.693121] device lo entered promiscuous mode 09:42:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r8 = socket(0x400000000000010, 0x802, 0x0) write(r8, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r7, 0x0, 0x22, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x90) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r1, 0x16) [ 1905.733196] device lo left promiscuous mode 09:42:58 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:42:58 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a372407"], 0x0, 0x40}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x0, 0x1, 0x81}, 0x0, 0x9}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000180)=@generic={0x3, 0xf32a, 0x6}) 09:42:58 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) creat(&(0x7f0000000200)='./file0\x00', 0x100) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000040)=0x3ff) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_netfilter(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x1}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000300)={'ip6_vti0\x00'}) prctl$PR_SET_FPEMU(0xa, 0x3) tkill(r1, 0x16) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x3, 0x5}, @window={0x3, 0x80000001}, @timestamp, @sack_perm, @sack_perm, @mss={0x2, 0x3}, @window={0x3, 0x6, 0x80}], 0x7) r10 = dup(r9) setsockopt$inet_group_source_req(r10, 0x0, 0x2c, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r11, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r12 = dup(r11) setsockopt$inet_group_source_req(r12, 0x0, 0x2c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x2400, 0x6) 09:42:58 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xf648046745f1db74) write$apparmor_exec(r1, &(0x7f0000000140)={'stack ', ')\x00'}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x32) sched_setaffinity(r4, 0x8, &(0x7f0000000180)=0x2) tkill(r3, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) 09:42:58 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0xc) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000200)) r5 = dup(r4) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, 0x0, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000040)={0x1, 0xff, 0x1, 0xd2, 0x8, 0xffffffffffffffff, 0xfff, 0x0, 0x6, 0x1f, 0xffff, 0x3}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r8, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e22, 0x2, @mcast2, 0x10000}, {0xa, 0x4e24, 0x0, @rand_addr="8d8e9556cffe54411ad62f93efe61e8e", 0x2}, 0x1, [0x81, 0x0, 0x1, 0x6, 0x1b6, 0x7, 0xf41, 0x7c]}, 0x5c) r9 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r9, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) tkill(r1, 0x16) [ 1908.676001] device lo entered promiscuous mode [ 1908.682254] device lo left promiscuous mode 09:42:59 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x2}, @mss={0x2, 0x1}, @window={0x3, 0xfffffffffffffff9, 0xfffffffffffffffe}, @window={0x3, 0x4, 0xd4}], 0x4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = openat$uhid(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001340)={0x0, 0x0}) ppoll(&(0x7f0000001300)=[{r2, 0x29db29252fc21d3c}, {r5, 0x140}, {r1, 0xae612cab05e757f7}, {r1, 0x400}, {r6, 0x20}, {r7, 0x400}, {r2, 0x1}, {r8, 0x8030}], 0x8, &(0x7f0000001380)={r9, r10+10000000}, &(0x7f00000013c0)={0xfffffffffffffff7}, 0x8) tkill(r3, 0x32) ptrace$setopts(0x4206, r3, 0x7fff, 0x42) 09:42:59 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:42:59 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b94e929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) wait4(r1, &(0x7f0000000080), 0x2, &(0x7f0000000240)) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:42:59 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) r2 = getpgrp(r1) getpriority(0x0, r2) keyctl$chown(0x4, r0, 0x0, 0x0) keyctl$invalidate(0x15, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 09:42:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) [ 1908.840395] device lo entered promiscuous mode [ 1908.848829] device lo left promiscuous mode [ 1908.910669] device lo entered promiscuous mode [ 1908.927951] device lo left promiscuous mode [ 1908.935088] device lo entered promiscuous mode [ 1908.944939] device lo left promiscuous mode 09:43:01 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a372407"], 0x0, 0x40}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f00000002c0), 0x100000000000002b) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) r8 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x13, r8, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x29) 09:43:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x88000}, 0x20000000) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x13, 0x4, @thr={&(0x7f0000000140)="df85656e938ee0a95324b468bde632b80568cb1eb5a73bf0128baa4c75ae6f656d8c2a7cfe507d2327b6c11b74e23536cc603222907ef3cc0bd4b2a1ce9ba23d577c631894d7a39f", &(0x7f00000000c0)}}, &(0x7f0000000200)=0x0) timer_delete(r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:43:01 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:01 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:01 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb9a0703a1b5abfb6e2e20dac5eb654959e80bce69f03863e603e9baa8f0948f050835ddc1b3e9a356638805e04f6a20876a54791ff65636345f91f04063ad84735f4ebce9ba29a0f65277fee422e144a91d3611e0654bf6f5a3f48f276c21009186c4b6ae241a9b19112eae76e2bc36e342173fe370c17d6c4a91bbb9518283ba481483e4cada39f47280848f85a131bf9355cbbd7a45ebfc"], 0x9a, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x32) tkill(r2, 0x20) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) get_robust_list(r3, &(0x7f0000000380)=&(0x7f0000000340)={&(0x7f0000000300)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0x18) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = fcntl$dupfd(r1, 0xe09, r4) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x32) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000400)=r6) gettid() ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:01 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x4, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1911.640662] device lo entered promiscuous mode 09:43:01 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2892125a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$unix(r1, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fef000/0xf000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fef000/0x2000)=nil, &(0x7f0000000000)="cbf1c613bbe5f8a7ed940b1385c25d5be5dbedd84cb509", 0x17, r0}, 0x68) 09:43:02 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2a2, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x9}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000002700)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000002740)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r5, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r6, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r6}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002880)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009200)=[{{&(0x7f0000002cc0)=@rc, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002d40)=""/215, 0xd7}, {&(0x7f0000002e40)=""/51, 0x33}, {&(0x7f0000002e80)=""/118, 0x76}, {&(0x7f0000002f00)=""/37, 0x25}], 0x4, &(0x7f0000002f80)=""/231, 0xe7}, 0x80}, {{&(0x7f0000003080)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003100)=""/3, 0x3}, {&(0x7f0000003140)}, {&(0x7f0000003180)=""/195, 0xc3}, {&(0x7f0000003280)=""/213, 0xd5}, {&(0x7f0000003380)=""/78, 0x4e}, {&(0x7f0000003400)=""/112, 0x70}], 0x6, &(0x7f0000003500)=""/193, 0xc1}, 0x80}, {{&(0x7f0000003600)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003680)=""/94, 0x5e}, {&(0x7f0000003700)=""/248, 0xf8}, {&(0x7f0000003800)=""/202, 0xca}, {&(0x7f0000003900)=""/178, 0xb2}, {&(0x7f00000039c0)=""/108, 0x6c}, {&(0x7f0000003a40)=""/63, 0x3f}], 0x6}, 0x9}, {{&(0x7f0000003b00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003b80)=""/213, 0xd5}, {&(0x7f0000003c80)=""/160, 0xa0}, {&(0x7f0000003d40)=""/182, 0xb6}, {&(0x7f0000003e00)=""/155, 0x9b}], 0x4, &(0x7f0000003f00)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000004f00)=@caif=@dgm, 0x80, &(0x7f0000004f80), 0x0, &(0x7f0000004fc0)=""/171, 0xab}, 0x5}, {{&(0x7f0000005080)=@tipc=@id, 0x80, &(0x7f0000005180)=[{&(0x7f0000005100)=""/111, 0x6f}], 0x1, &(0x7f00000051c0)=""/223, 0xdf}, 0x5}, {{&(0x7f00000052c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000006600)=[{&(0x7f0000005340)=""/4096, 0x1000}, {&(0x7f0000006340)=""/85, 0x55}, {&(0x7f00000063c0)=""/158, 0x9e}, {&(0x7f0000006480)=""/41, 0x29}, {&(0x7f00000064c0)}, {&(0x7f0000006500)=""/90, 0x5a}, {&(0x7f0000006580)=""/116, 0x74}], 0x7, &(0x7f0000006680)=""/105, 0x69}, 0x2}, {{&(0x7f0000006700)=@can={0x1d, 0x0}, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000006780)=""/4096, 0x1000}, {&(0x7f0000007780)=""/208, 0xd0}, {&(0x7f0000007880)=""/68, 0x44}, {&(0x7f0000007900)=""/220, 0xdc}, {&(0x7f0000007a00)=""/208, 0xd0}, {&(0x7f0000007b00)=""/174, 0xae}], 0x6}, 0x100}, {{&(0x7f0000007c40)=@tipc=@name, 0x80, &(0x7f0000009100)=[{&(0x7f0000007cc0)=""/37, 0x25}, {&(0x7f0000007d00)=""/228, 0xe4}, {&(0x7f0000007e00)=""/4096, 0x1000}, {&(0x7f0000008e00)=""/195, 0xc3}, {&(0x7f0000008f00)=""/95, 0x5f}, {&(0x7f0000008f80)=""/152, 0x98}, {&(0x7f0000009040)=""/61, 0x3d}, {&(0x7f0000009080)=""/66, 0x42}], 0x8, &(0x7f0000009180)=""/87, 0x57}, 0x7}], 0x9, 0x0, &(0x7f0000009440)) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r9, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r10, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r10}, 0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000096c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa8009}, 0xc, &(0x7f0000009680)={&(0x7f0000009480)={0x1e8, r2, 0x1, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x104, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xc0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}]}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0xe9211d36e6354a4b}, 0x8) timer_create(0x5, &(0x7f0000000080)={0x0, 0x24, 0x2, @tid=r0}, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1911.671666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9287 comm=syz-executor.5 [ 1911.704652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9287 comm=syz-executor.5 09:43:02 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0xac, 0x2, 0x6aba, "3ff7bd467ba8101d1e10d464b14001cb", "0bfcdc4ecb91ead5bca826b8ca820302093195bd594beaf3eee93330888f3fd351897e151c99288e23976e8aed36cba88a8a0fb36caf1d8ce206082d0e23483cab63499a85923db07dfed68574fa7e7526bd9b9750ab1cd799ba14aebfa92ef6cdf214d700592a31e492a5940b5f7b7f7031af579aac3385b6c1373f15927b1901d29f9ae2ca0f87857d836ffb1f5b88bf231050566948"}, 0xac, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101080, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) r3 = getgid() fchownat(r0, &(0x7f0000000040)='./file0\x00', r2, r3, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) r4 = gettid() r5 = syz_open_procfs(r4, &(0x7f0000000900)='map_files\x00') write$P9_RSYMLINK(r5, &(0x7f0000000380)={0x14, 0x11, 0x1, {0x8, 0x4, 0x6}}, 0x14) r6 = dup3(r1, 0xffffffffffffffff, 0x80000) getpeername$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x1c) r7 = syz_open_procfs(r4, &(0x7f0000000400)='autogroup\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000780)={&(0x7f0000000580), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x8, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x7, 0x5, 0x1}, &(0x7f0000000600)=0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000940)=""/151) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={r5, 0x10, &(0x7f0000000800)={&(0x7f0000000480)=""/254, 0xfe, r8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r8, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=""/82, 0x52, r8}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:43:02 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) rt_sigaction(0x34, &(0x7f0000000180)={&(0x7f0000000080)="10200f5ade440f310f0f31b466450fae350080ffffc44289932ceec4a37506f72166450ff27fb665f2ac0f0e", {0x100000000}, 0x94000004, &(0x7f0000000140)="66400fe02a0f8d00000081216af03e470fb68f02254c410f50cec4217c7765dbe1c4a2fd2176fe66420f3800b5a5000000c441fa1658b1"}, &(0x7f00000002c0)={&(0x7f0000000240)="650fa4b970a40000658f497c80ad010000812ef34f0f38f6cec4c35540dee6450f40b362d68be0660f38255300a4f3aa9145de1c41", {}, 0x0, &(0x7f0000000280)="c422392db09af2d407decec4217d50c9c4c3d1496c2c65f42e0f50e7467a07660f11ea440f73f40b0f01d6430f18e3"}, 0x8, &(0x7f0000000300)) 09:43:02 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = geteuid() syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x7fe, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="e759ecf688e08e24da2ecc67b7cafdc78b0181a06580e50a6fb4c7a5b134933d602cc8025760f730a60f208181ccd5e0e8505a1175c6d16ddae1f736503896c45bf5b2d75342978185cfbb66f6b372ce4d00f62d7b2728dd1560b62c7b019fad12c5bd78a984470c94ab8dda1838cdf0ed4f", 0x72, 0x7fff}, {&(0x7f0000000240)="b5be66e60d14d7095d425ca547e157cd00f730d81dc97ddb999e482b9362a2a84a38f48967a3005c2fd5ba5118945c93de008893862c1cbc2194e4bd980a8327e1300900fac6f1086fecbfc524b4177008b2ad975ccd2796998cac30", 0x5c, 0xd2}], 0x20000, &(0x7f0000000540)={[{@dots='dots'}, {@nodots='nodots'}, {@fat=@check_strict='check=strict'}], [{@euid_eq={'euid', 0x3d, r0}}, {@obj_user={'obj_user', 0x3d, 'ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf'}}]}) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') [ 1911.973956] device lo left promiscuous mode [ 1911.981415] device lo entered promiscuous mode [ 1912.106208] device lo left promiscuous mode 09:43:04 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00', 0x200}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:43:04 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20004040) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x60) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x21000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180), 0x0, 0xffffffffffbffff8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) fcntl$setown(r3, 0x8, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:04 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB], 0x0, 0x8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1914.677930] device lo entered promiscuous mode 09:43:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1, 0x0, 0x3}, 0x20) [ 1914.699555] device lo left promiscuous mode [ 1914.706543] device lo entered promiscuous mode [ 1914.713711] device lo left promiscuous mode 09:43:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvfrom$inet(r2, &(0x7f0000000140)=""/245, 0xf5, 0x10120, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) 09:43:05 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)=""/58, &(0x7f0000000100)=0x3a) chdir(&(0x7f00000003c0)='./file0\x00') r0 = creat(&(0x7f0000000480)='./file0\x00', 0x27) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r3, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r4, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000200)={0x2, 0x20, 0x8, 0x7f}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r4}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000740)={'team0\x00', r4}) sendmsg$inet6(r0, &(0x7f0000001d40)={&(0x7f00000004c0)={0xa, 0x4e23, 0x7c, @dev={0xfe, 0x80, [], 0x1f}, 0x3}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000540)="badf70375bb5dfdea2b9f4b8b15a070ba6cd51ab52825f00", 0x18}, {&(0x7f0000000580)="d026a0219e04273ecdb8b30af43fcd308be86226a4849fa3c9", 0x19}], 0x2, &(0x7f0000000780)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback, r1}}}, @hopopts={{0x0, 0x29, 0x36, {0x3a, 0x0, [], [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x10000}}, @hopopts_2292={{0xfffffffffffffe25, 0x29, 0x36, {0x6c, 0xc, [], [@jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x100000001}, @ra={0x5, 0x2, 0xae22}, @calipso={0x7, 0x20, {0x8, 0x6, 0x400080, 0xfc, [0x6, 0x7, 0x7]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x20, {0x100000001, 0x6, 0x3, 0x20, [0x6, 0xc32, 0x8001]}}, @jumbo={0xc2, 0x4, 0x3}]}}}, @rthdrdstopts={{0x1a8, 0x29, 0x37, {0x3a, 0x31, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x50, {0x2, 0x12, 0x4, 0x0, [0xa7, 0x800, 0x9, 0x9, 0x0, 0xae8, 0x1, 0x4, 0x8]}}, @ra={0x5, 0x2, 0x8000}, @jumbo={0xc2, 0x4, 0x80000000}, @generic={0xffffffffffffff01, 0xfb, "d44dbeb3c3e2d37dfdf5ad45516015d147fc2a65fd48aa222f50641ee23d8a8c7774a4a559a52419b8bb75c831818b6ed930551c1b7fee02a0e82e89473c29aafed7cae863022d4dbd40c332b591be8d15915e01ae1dee8e1771b491847b06a999a8726265d775d4dd262ae73c0558f1fba16c996192ba8df6a9f6f0f9bb595941d5aec53267790c9c395924e1265c0ef047833535b2b38a18d7d199605661f55e450d9019845eade5fa82830c9050d003b06ba81d42812508f31e29d7aa885299619226cf6ce7e0d7a9369d4b0b0636a61bbb2814c304c96e15f995bf5d3033401d24cf26174388bfdd3a347bc0d89299c42ef59d9083d492f4ba"}, @calipso={0x7, 0x10, {0x5, 0x2, 0x0, 0xffff, [0x0]}}, @jumbo={0xc2, 0x4, 0x80000001}, @ra={0x5, 0x2, 0x7}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x4}]}}}, @dstopts_2292={{0x12c8, 0x29, 0x4, {0x21, 0x255, [], [@generic={0x60, 0x53, "15dcb45b03f75a756980e2db937a80fda7c86e024e03d19747596ddd4a4803fe09b61cb53842fd0ef4be9ef4e5319a3002ca364a1170ea7e41ebc620b1bc575245b20a1a2ab06baf58d348e6472f726f8cd066"}, @generic={0x7fffffff, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x40, {0x1, 0xe, 0x1ff, 0x7, [0x8, 0x400, 0xfffffffffffffffa, 0x9, 0xfd5, 0x7, 0x8]}}, @pad1, @enc_lim={0x4, 0x1, 0x8001}, @generic={0x7, 0xfd, "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"}, @generic={0x9, 0xfd, "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"}, @jumbo={0xc2, 0x4, 0x3}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r6}}}, @hoplimit={{0x14}}], 0x15a8}, 0x44801) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r7) r8 = getgid() getgroups(0x2, &(0x7f0000000000)=[r7, r8]) [ 1914.766850] device lo entered promiscuous mode [ 1914.774132] device lo left promiscuous mode [ 1914.780469] device lo entered promiscuous mode [ 1914.786533] device lo left promiscuous mode [ 1914.826524] device lo entered promiscuous mode 09:43:05 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1914.885229] device lo left promiscuous mode 09:43:05 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x10000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000080)=0xfffffffffffffff3) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xf318e55c03450727}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf25010000000000940008410000004c00180000002062726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 09:43:05 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') setgid(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:05 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x1004080, &(0x7f0000000200)='w\x00') r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)='nodev%\'systemGPL^&\\posix_acl_access{ppp0\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='selfvmnet0\x00'], &(0x7f0000000780)=[&(0x7f0000000540)=']\xb7{\x00', &(0x7f0000000580)='mqueue\x00', &(0x7f00000005c0)='vboxnet1\x00', &(0x7f0000000600)='w\x00', &(0x7f0000000640)='w\x00', &(0x7f0000000680)='w\x00', &(0x7f00000006c0)='$ppp1-trustedsystemppp0vmnet1\x00', &(0x7f0000000700)='nodev:/{eth1\xa1)-,\x00', &(0x7f0000000740)=',@GPL-\x00']) rename(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='./file0/file0\x00') r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x7, 0x200, 0x8, 0x8, 0x0, 0x8, 0x8000, 0x2, 0x94a, 0x6ef, 0x4, 0x0, 0x0, 0x5, 0x80, 0x9, 0x3, 0x851b, 0x4, 0xfffffffffffffff8, 0x80, 0x7e20, 0x7f, 0x81, 0x10000, 0x58, 0x80000000, 0x8, 0x101, 0x1f, 0x50, 0x100, 0x2, 0x6, 0xffff, 0x1, 0x0, 0x40, 0x4, @perf_config_ext={0x4, 0x4}, 0x100, 0x0, 0x3, 0x0, 0x1, 0x3, 0x9}, r1, 0xc, r2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = syz_open_dev$evdev(&(0x7f0000000e80)='/dev/input/event#\x00', 0x9d6a, 0x3c9203) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x32) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r11) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000ec0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r16) getgroups(0x4, &(0x7f0000001000)=[r14, 0x0, r15, r16]) r18 = getpid() r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r20, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r21) r22 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r23 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r24 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r26 = accept(r25, &(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000001500)=0x80) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r28 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r29 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r30 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r32, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r33) r34 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r35 = accept4$packet(r34, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001980)=0x14, 0x80800) r36 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r37 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r37, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r37, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r37, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r38 = dup(r37) setsockopt$inet_group_source_req(r38, 0x0, 0x2c, 0x0, 0x0) r39 = openat$cgroup_int(r38, &(0x7f00000019c0)='rdma.max\x00', 0x2, 0x0) r40 = gettid() ptrace$setopts(0x4206, r40, 0x0, 0x0) tkill(r40, 0x32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a40)={r40, r2, 0x0, 0x1, &(0x7f0000001a00)='\x00', 0xffffffffffffffff}, 0x30) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r42, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r42, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r42, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r43 = dup(r42) setsockopt$inet_group_source_req(r43, 0x0, 0x2c, 0x0, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r44, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r44, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r45, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r45}, 0xc) r46 = bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x11, 0xa, &(0x7f0000001a80)=@raw=[@jmp={0x5, 0x2, 0x1, 0x7, 0xa, 0x8, 0xe5d8bcb4430898e2}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @ldst={0x3, 0x0, 0xacfbe0ba3af5cfce, 0x8, 0x9, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x67}, @map_val={0x18, 0xa, 0x2, 0x0, r43, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x57f7f2dff276cbaa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb59f}], &(0x7f0000001b00)='syzkaller\x00', 0xeb9, 0x0, &(0x7f0000001b40), 0x41000, 0x3, [], r45, 0xa, r2, 0x8, &(0x7f0000001b80)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001bc0)={0x0, 0x0, 0x8a5, 0x9}, 0x10}, 0x70) r47 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r47, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r48 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r48, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r49, 0x0) r50 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(r50, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r52 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r52, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r53 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/uhid\x00', 0x802, 0x0) r54 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d80)={&(0x7f0000001d40)='./file0\x00'}, 0x10) r55 = gettid() ptrace$setopts(0x4206, r55, 0x0, 0x0) tkill(r55, 0x32) stat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r57) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e80)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r59) r60 = gettid() ptrace$setopts(0x4206, r60, 0x0, 0x0) tkill(r60, 0x32) lstat(&(0x7f0000001fc0)='./file0/../file0\x00', &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002080)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000002180)=0xe8) lstat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f00000023c0)=[{&(0x7f00000008c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000940)="d85d377e5516cc5e2c0148d18f6ceb2e35ac6c02617421c13f1cc48b0ca700a0a16501dc", 0x24}, {&(0x7f0000000980)="15f9be46a46923a94b47d4eb5be57b93d687e189b9a083101723e6e252a1b5e102833624e06469f4b20e5dddcc1ee41d201c368094cffb3d2cb640093a1348f308b65fef0fe4165f29b2921a151221dffe4eff65e125a4697993753587b18b0e6bf19619104b27e490eea43bf50dea4572c76a35fc1c7df21b73ebd740", 0x7d}, {&(0x7f0000000a00)="cfe3a5455e37dc32f676bf4c524cc7b2cc0a19626ba880d22474ff72f821cdc315066b83194c0a365228bd42fb1782b61bbc85cc7da5d646f71473da93f3ae6803022e23d5e42974bfe337ad5758d1cb6958827f5dad75a7a786b297861304f79e999e45ab7345d73793561ca726482f32e1a9", 0x73}, {&(0x7f0000000a80)="032b6f147ea5d59bdc27fb35d5a1c7d6ef8ef635f21ca10083b48d5ba2513e16189f1069a58ca68fc76e22a2db108ce484add02dc90fa79adf2392d61b701c927cacae6aa12aad3a7cc718874e98768ca0182879a15c217e8b7d14aa3e10bafecec3b29d0ca2146ca1fcc7cd1d7034765b25e9b4a24adca3b6e6232e8c543e1619547674ae39899060fb2233813a080bb17f6018c26e42e41e5e87f26ab6935286781271fa4e74bd", 0xa8}, {&(0x7f0000000b40)}, {&(0x7f0000000b80)="85bc640d210c8deec1e0055fb5298f4b80bd5f15e5d533ce8a3183e8b547c8a382bb40c9c12bf93fc81801b9c20e51ed2f69c5c5f32a080b322bba221324bbfa638a9b32", 0x44}, {&(0x7f0000000c00)="fd3edefa47c294af9aa5e722547f030695d670cf8d41ad6c6475ffe8ed514d298655dd96f785f3e6e1fe1d7e9c58997cc66b6d3e9a999c59b47c00e512f63c724f1451e410aa30683c21f349a8862d644865bd673e50931eec00887eaae15ad7a48c215b3e07344cd9a51e8d41b98e7a7e8d4dfba077d3f0e379dea8190a8688678790ff7783a956d711b8867249d097f5ec9285b96a59536cb8a70acb62d3517b586dae801758b315090349dd35a121fc828bd82614e6e2799aaab1b02ba4", 0xbf}, {&(0x7f0000000cc0)="959c05006d0a9a692a25dea1974215a04dee71514c439f96a7a1ef038a1129dc7477f5af207cc5c0ffad5b3dac033ae63f8cd19d6854af240c9cbc3bb3775b58f9dd872c2d8727a2e45cbfa7addbb71e0ca2104d2e18c9e7b01d747c3c4501ac59", 0x61}, {&(0x7f0000000d40)="c67ae90a4c45df02c528bc79034599f9b416bbc627923d808f46d41f3c38a7f21b1bb662f1a88c98a8d4f962194883a9497513af66cb803cdd4a0c6faded991ffafa219403b4edbe5f", 0x49}], 0x9, &(0x7f0000001040)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r3, r3]}}, @rights={{0x2c, 0x1, 0x1, [r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, r3, r5, r6]}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r1, r13, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, r21}}}], 0xe8, 0x10}, {&(0x7f0000001140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000011c0)="fcc460e45a795c84729cb4ac84fb0c9a1ee70ff000296927309c5cb7b3331a84df500c5368e43057b869392edfb9d73d3985673f58dded1bde613d38a79ca4fb413be172384fd1aa1140d9a5ee69a5ee1d2e26cd656e4f616a8df206b02ef54c9339c2719a2418133a5ac785bba809964c2c4039aa1e9e2769a52065409b1c4c713adde4f304db2f6170bcb3bd5791abe1d3a7cfc0c791c0e922f7a05d0971a7242fafc0c80c583b2f8f83cd9777fecb54f2d7353b58e49152a302383c4b13bd6982b3da857f7bb9ae64a6a9d29dc2f4fcb6d08eb6042a1b353e", 0xda}, {&(0x7f00000012c0)="1e519b57b1b0eabfdf741945de0577755876fb50e1105f845dbe1c9d282e98046840905b1c3ba44d198726a42ce290876d0f566def42930a363ff24ced632eef563006f6a0890b686a8a88efd0c3df7c15b0fdc50e64cb6ac18ac06e279f43d4102c67b86531256a5a1b519e3da8958e3e294d0b87ddbdd68521fbd061d222b425e49a0522e05e", 0x87}, {&(0x7f0000001380)="0e5c9112646aac97d6d57a09a44a530e9114c2f2c12310921969bfe2cb105fb68b5b597df390b994a1607fda704d4582824095e58b4ed8937fa4aab1b65f021408f766be871a789a00116dd635fba684bd4a1036333edc19ba7628b8bec4e5a9afe6258f322d9003f9e936a20bcae2b580fb70873520f003b4ffa6b4b1a8db656b17062b1e6c5ffbfc554ae9cba6204c5fd6a485ffaa922fdfe4065e45ff43a6219e9a30f86706cb5fba572bb1d3", 0xae}], 0x3, &(0x7f0000001580)=[@rights={{0x20, 0x1, 0x1, [r3, r3, r22, r23]}}, @rights={{0x2c, 0x1, 0x1, [r24, r26, r3, r3, r27, r28, r3]}}, @rights={{0x20, 0x1, 0x1, [r2, r29, r30, r0]}}], 0x70, 0x2000c418}, {&(0x7f0000001600)=@file={0x0, './file0/../file0\x00'}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001680)="59fb35ac8dbf41a1f83176fd4b2324a3a8642d7dcdc16499da904257", 0x1c}, {&(0x7f00000016c0)="69396f62e151e1d881424d8b1958b0a804bed2bfa2e6308694892bf0f3453b1b579740279b939521aeb035d45abb769d276ae555c8550ddcf5205b44f61a1cef232b8e96cd624dcdb6210114ebe7bae9d09aad48cf3f83c91927b3e338707d191cf6b752573cf4aa4f8850fd19e78a35f993cfd1e63be2e27de346c333fc85e3cc5316c29e2af332a884c537ac43287f4e28aeb511d4a877ea45ee4b471e28183702b213273ce3a7f08ca3a756d6e5221e3c84b6d3", 0xb5}, {&(0x7f0000001780)="8ada2bfa5b79145837fba5e491e9fb80f010feccea3584a451076d88b564aebd3bd5ad347de842b27fc07dd4ccd0180a479f904e3354d8901155c0d52eb0d455cab7eb6ec3040fa85aa17f9d7792f5b24703ad4e3e0c9e919e7124991daa08d0167c3af8964e", 0x66}, {&(0x7f0000001800)="8a62bbf0111be6858afc7fdc32aeac99e0dfbd630495aee4f8138927d1f11cac0b1e01b3f7e45ce3a121bd9dc1ff2678f003633bdf1076325b012a5a4494fefb06070a434e508a72b944690cc415faab016b5e6fd5bf8360e371ea245d12785b3fbebec64f4149621f462fb8f2c818657c415b362b2ff8196a4dc7adfda191a82b6d353603f0a6ab0cc68b4ac4382cd5c0c1abe36b8b9d9671390fd4ffac57699b32c086f04ee8248f3e14bcd45906a2c05230a27796434b7999f25b62d50550f4a9b6f9ed905ca75c1d77807ec3d078ee086f4943f12fcc6023edf2fe502beae5c3453f1f111e6d8e89a9a4970929a0aee5012af039ffa3f7881e6c", 0xfc}], 0x4, &(0x7f0000002280)=[@cred={{0x1c, 0x1, 0x2, {r1, r32, r33}}}, @rights={{0x34, 0x1, 0x1, [r3, r35, r36, r39, r41, r0, r46, r47, r2]}}, @cred={{0x1c, 0x1, 0x2, {r1, r49, r51}}}, @rights={{0x20, 0x1, 0x1, [r52, r53, r54, r2]}}, @cred={{0x1c, 0x1, 0x2, {r55, r56, r57}}}, @cred={{0x1c, 0x1, 0x2, {r1, r58, r59}}}, @cred={{0x1c, 0x1, 0x2, {r60, 0xffffffffffffffff, r61}}}, @cred={{0x1c, 0x1, 0x2, {r1, r62, r63}}}], 0x118, 0x4000}], 0x3, 0xc000) [ 1915.626637] device lo entered promiscuous mode [ 1915.633193] device lo left promiscuous mode 09:43:07 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:07 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x1, 0x3}, {0xbe, 0x2}]}, 0xff9e, 0x4) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = dup3(0xffffffffffffffff, r2, 0x80000) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) 09:43:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\a\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:07 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823ea"], 0x0, 0x29}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x7, {{0xa, 0x4e20, 0xffffffff80000001, @ipv4={[], [], @multicast1}, 0x4}}}, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, 0x1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) write$input_event(r3, &(0x7f00000000c0)={{0x0, 0x7530}, 0x1f, 0x69, 0x2}, 0x18) [ 1917.715234] device lo entered promiscuous mode [ 1917.725988] device lo left promiscuous mode [ 1917.741466] device lo entered promiscuous mode [ 1917.746883] device lo left promiscuous mode [ 1917.779513] device lo entered promiscuous mode [ 1917.785787] device lo left promiscuous mode 09:43:08 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x81, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = inotify_init1(0x80000) readv(r7, &(0x7f0000000440), 0x15c) ioctl$int_in(r5, 0x5421, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE(r11, 0x80084504, &(0x7f00000001c0)=""/71) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:08 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) dup(r3) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669e9808ec63edc7ae6e02000b55a5394fcb00000000ed1bd293e20823eac6f042939af9eb00000000000000e472d2ab8a3724074d453c16a0a7fbe6b60b5900"], 0x0, 0x4b}, 0x20) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x7, &(0x7f0000000140)) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace$cont(0x7, r5, 0x800000000004, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x501, 0x8) 09:43:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f00000001c0)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', &(0x7f0000000040)='-wlan0\xa0-\x00'], &(0x7f0000000380)=[&(0x7f0000000540)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', &(0x7f0000000100)='eth1\x00', &(0x7f0000000640)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', &(0x7f0000000740)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', &(0x7f00000002c0)='-\xccusermime_type\x00', &(0x7f0000000300)='/%]-&\x00']) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000840)='./file0/../file0\x00', 0x7) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) stat(&(0x7f0000000a80)='./file0/../file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r16) fsetxattr$system_posix_acl(r1, &(0x7f0000000880)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x2}, [{0x2, 0x7, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x3, r7}, {0x2, 0x2, r9}, {0x2, 0x1, r11}, {0x2, 0x1, r12}, {0x2, 0x6, r14}], {0x4, 0x3}, [{0x8, 0x2, r15}, {0x8, 0x0, r16}, {0x8, 0x4}], {}, {0x20, 0x1}}, 0x7c, 0x3) [ 1918.125726] device lo entered promiscuous mode 09:43:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000000c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000001c0)="57e588d1"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername(r1, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') [ 1918.229174] binder: 9464:9465 transaction failed 29189/-22, size 0-0 line 3128 [ 1918.239051] binder: undelivered TRANSACTION_ERROR: 29189 [ 1918.245468] binder: 9464:9465 transaction failed 29189/-22, size 0-0 line 3128 [ 1918.253652] binder: undelivered TRANSACTION_ERROR: 29189 09:43:11 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:11 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) quotactl(0x0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f00000001c0)="71287ee0") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setpipe(r3, 0x407, 0x7fff) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x1ff, 0xcb, 0x800000010000000, 0x3}, 'syz0\x00', 0x1b}) 09:43:11 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823ea"], 0x0, 0x29}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x7fffffff}, 0x0, 0x8) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:11 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823ea"], 0x0, 0x29}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$setopts(0x4206, 0x0, 0x9, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000080)='com.apple.FinderInfo\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000001c0)={0x81}) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat(r2, &(0x7f0000000200)='./file0\x00', 0x40c2, 0x20) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000240)=@ccm_128={{0x304}, "67390ce676cb315e", "adadcfccc4610ecd4305a6c28409ad2d", "70845ee9", "e2979751a4aed5ca"}, 0x28) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r5, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r6, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r6}, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'ipddp0\x00', r6}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00') chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:11 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="59e01fa9ec42817c89"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYPTR, @ANYBLOB="e6b16d469eb82eec63edc7ae6e02a5194fcb0cbe85c4ed1bd2a2e20823eac6f042939af9eb11b25b05ef51b13f9703a11772d2abe98a3724074d453c16a0380051b2d797e2bda7fb1c2bb788c43c2199346f1c1c5d3a211353df62378f465e718c3826564446c762a7846f217e28ceec8ff6e212939d9c4662869aae42118c2619039ce8491206a25142459eb21eb4ac414a44316478ba344d32da466f26e265400b3fbd1ed5630bca2219d63c5914fcc1026330053262624ee7895489c6b7fc3ee89e6a689587fa3aec13eff2ee74cfa816c051b24f07fe63a63d5271bbc1a4964836f8475fc0d41b73f0e31874d584c68580000000"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) 09:43:11 executing program 0: mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2f64657641f7c2cc4975dbba98e7c237d62f6cf9067ef100"], &(0x7f0000000100)='./file0/file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x45400, &(0x7f0000000200)='\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000640)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf\xe3k\xc4\x846.', 0x804004, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x51) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lseek(r0, 0x0, 0x1) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 09:43:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000300)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/91) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mkdir(&(0x7f00000002c0)='./file0\x00', 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x8) openat$cgroup(r2, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'syz0\x00'}, {0x20, 'syz0\x00'}, {0x20, 'ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf'}, {0x20, 'trustedeth0+'}, {0x20, ')'}, {}, {0x20, 'vmnet0&3'}], 0xa, "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"}, 0x1108) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffd, 0x639662cb, 0x3, 0x0, 0x0, 0x80000000, 0x2000, 0x9, 0x101, 0x0, 0x10001, 0x2, 0x7fffffff, 0x5, 0x9, 0x2, 0x2, 0x9, 0x7, 0x7, 0x4, 0x2, 0x1, 0xfffffffffffffff7, 0x20, 0x9, 0x8000000003, 0xffffffff, 0xa30e000000000000, 0x800, 0x2, 0x79, 0x0, 0x6fc0c01d, 0x6, 0x5, 0x0, 0xffffffffb7f68efa, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x40, 0xb286, 0xd, 0x3, 0x7, 0x100000000, 0x6}, r1, 0x4, r2, 0x1) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="20002bbd7000fddbdf250a0000006840020008000200d90fae826b8c7540225997abad5b60a92b864e22000008000b000a00000008006f0b0002000000140001006ef5f1dd0f5564fa9752201d6e4707ce08000500ff0f0000140001000000000000000000000000000000000027000100fe88000000000000009bd5128c1ec50000c434b9da79e3fe7b7fcb8c5501a866320d53846b49e9e72e70e383d27ba5521402c804c6c9241149bce9e415e00c21908e0b31c3e520f0601f72fadde3f543d0aa64348df7ada66e62cf14d0"], 0x7c}, 0x1, 0x0, 0x0, 0x840}, 0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000200)={0x33b882ab2966674b, 0x70, 0x100000001, 0x3, 0x3, 0x81, 0x0, 0x0, 0x20000, 0x8, 0x2, 0x9f, 0x5, 0xd17, 0x6, 0x1e, 0x1, 0x3, 0x400, 0x6, 0x4, 0xffff, 0x41, 0x2, 0x4, 0xffffffffffffff30, 0x100, 0x8, 0x9, 0x9, 0x7, 0x180000000000, 0x3, 0x7, 0x2, 0x6, 0x3, 0x1000, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f00000001c0), 0x7}, 0x4800, 0x40, 0x7fffffff, 0xc, 0xffffffffffff6e65, 0x7, 0x90a}) 09:43:14 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x3b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:14 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:14 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772"], 0x0, 0x39}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = dup(0xffffffffffffffff) sendmsg$sock(r0, &(0x7f0000002700)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000080)="39106a5262af67c1c80051057d4796488c4b86a87e796e7a0c83d13bd0497f80d22191134f0badbbec9c739ac681d88bf51c878a1cb117522e", 0x39}, {&(0x7f00000001c0)="ff71a69d69db5573c3b9a850fdb55b0c0a5274f059354401251d26121d7bde0612c4b0c7d12a04147ca3a95e5ec6cfb3b6a705cda0e3b58e24fb97d09334ccd538452f0151e9fed387b58af2a7ea10effc24ec17bcfd520f2e0523cc4091723bd2d5be1260c3a5161ca436f65876639943343b6e0e1aea32c6", 0x79}, {&(0x7f0000000100)="79d51e7d28e51c4aa05dca7ca35ffd38b63407fd35e7a1", 0x17}, {&(0x7f0000000540)="14d495e29658be87cb9f12111e82da54fbd74b60be5a5943a93cee6f017e837fb51cabe773c9a9491a1e39843064dd5d4b6f18b1d177f69ffa23006aaf5edd29fb1576fed8c771bba60dd13c8df4f482fbc551586dbfb409c418aee169b007f3913ef75a8ee37bbc196e144356fc847130499b83dd5b2a4a1df35874d7bdfe197e185da6ab4515069680ba3d934f02c088eba4ef431bafd0f04c8efbebbc3502577e79e945c7bc0c4b58a469581d800d79d5293d404b9d99ee4b0ce91562aaaf08f01edbeb14e694809bb4ce92a2c0d4ed97f64b361a9c4787044308bac97d8cf9d81d25c5bfcfabcc9f17baf74570ee41611e7fb2fada0a2691c13612a5c0dff099bb10043e9849c1fd92b51d808b4e106886caf0bfeeaa58e4a530b245be141fd2ef8e9fbddff9143ee4a73d1b292c74e5505cee5e5eea1c5e773393f0e367d63284ca21f00b8e20153b1e7f25a875678531f67c8ff0aeb7d93affae2dde2e4798ab31bb9a08acf8e2e71801b71f5b72bac804c65e562f6e15e508d2dcabafc8087f16015e8f5404b983d2ae10cd686ce0c7c5677446660b13c851861f9b88690665126a4f9f810cc0960d7cbdddc616a78927a4316430a612d97df54d3908989687408f6efbfb13edbdb2867f3dff23cba9c72be8ca41a08bed29bfecd705d513b41d5e54957a4d99c9f3cf8cf381a0757cc68323859e5f83471d889829257d665db54f462fa7df5ed7f037638ebeb2784f4503ab28a838be227fcdda7ddd5d3e6ea996315061e62ab963431309642a3c772585f7344292577220154c36135f3b4fb87367347d674544947e344eade479928202d724128c56fddcfebd46bd4afc68c84f3b16bc4ec9eb59818882da0593f8698c14deb1e8e752e8968437d4781da13bcd70a8714da899156db039f71fe1ba508df8fd8a78042433318b39c87ee2dfa08cd92fec73dd5055467ba1964dba5fd2d11e596399baa1ffbe83b16f050d02170a1fee7d9ebb55307979bf6a513419659bbab819ef6b62946f8498bc188072550d40ef60c25bc98178c1ac5ff17902f8390d2485c7dc95b4b0048e4bff1a5fc18e4030d1f603ec9f3a08a6a3fba6a39d01ece01df2eb48ec53e21397aed1533a5ae940a944ed8db4218eae6a75548aa5c33378d8652a32732dc09f023c48613ce555a300e2aa116a65853b78747dba02b24e715a0e287b56393e133e479f8a96c09b21e6101f0c1b5c8a0b5626d0c758873de66fa0f3fa9d9f409ca1acf42297276b0ef2efcc8e9004bfb1abbac87990992c5ac4cfc5dc2d065017102aa4abdc4099871ea0b323a358da01a04eb0d95c307d88e7c6aedcfe8225a9e92ef8ec1a6ddaca524680d2a2b7dedf2329cd11c976614e5d9384c3280c25298873d14a1bc32b0fbcd2723e10a53ded049de045dac953a6fb738aac4fa0134a1566568c6c48d88e30465dea12728ecba4f3884103f2f371d6e3d081e1ed74103e3983e7330cfde8f30baf9ece6b91e1366258987f23242be03432164da1f993847d2a72e8f959adc6722f1e02ff21424078b90fe5606af3028329c899028fabb8ded2330948e1f550b9e619b3bac8fdc6b796e58d42e94359a5329ed9f5d9686995947a5e8ad89ecc9959563db0a8a4c7de231aa78f5baea14a62eda4dc3ad210e60980edf7cda9c20914595a6254fefc89bc27aeb465ab14749d8f22609e974b9db67828974639d6b1b1075e8704ffaf7c2762782f4b8bb33998696927eeb25741cb09df391ed29c062c9a30d8451c49692e22d813c1b688c1f6a56f9cdf066ce67d80d2b3f9401ad8c3e0f3ca41aa97d0c6295e8ba23c28ebe75ca99624fdd0b2f6a04c23e17010913900fa5bacde627353e882eec416d85f6d440e53044df9b7d5aea5c01285ed3cfdb38e0e4d5985fe8022acf61edf75a307e4ce068e6c425ad77a9d26903bea0670c902a2a832a75e817035f629ffe83c01d26d95cd5fac970ad03f778292884633e7c068a344ddbe203a3e9102b004f6cccc84fe4fabe10f4060fffd325b914b5bcc522a17b2478ea10b333b6828b8ea856b93997593459c1353e849d64cbb3381b8ebac6cf5be1c640f00657eb5d9c9ab4ea79e23a6aba49ebe8ae43d3e7b80c8286d28d89a6d20ba5ba20b94e3a262e25aa081f05546ee150b62719adf563ce49afe4a9d80551dbfdab04f3ce006c8b4c26318742ad990bde1973856f482a9be8914877548279dc4bf17ad713e039455620c1f85355234bd6eacaefe81e94a9e7eea4b4108ebdafdaf77f9670df877e84d53a25963c0db8bec6a85854f25d28d1a565cd13360cb9cdb6d9097661fba8752b677b3e76c2a46b47c32df1d0a98dad03efe7704c2052f89f464a263c7ba5d8088bafb27c107310834983fc9223414cecca54190239a1e26c06af034dfba14f5cfe2d5d09019c1ab541531b9e29e0438255b973c4adc81a196d18d2ff1eed25baec514d58b5396c399d8044a4f3220e9ff4f43eb85cfbe464de593df88de6d6c05a7fae98176a0a85370b456edb6bb3cbcf580eddf0315c3bfc81dae54f4cb07fa9de2e91d0b95e771f7881292b8d01249681823a700f33510e3c4092d1b1227b10239cd89f2a6a3f935800e44302e863b523cce9e805696826e658642e0f00e1ac952aeef695acf63713981e6bc57dc18954cf1348605e9780cc1ad3a0d2f36b07b59a2e5566be8fe4e01a7f859bb82ae6355155bbf13c8a34148b77c77dce823424c71bb97b3d54a06e98f9fc46eec8fd51381264129ddff5277b46c2a18e3d55b1283eafb14bc4c51a6db3a4f84179878147d2f1289f7a27e1419f6e47171cdf3bb43d355acc1181864167624d592c35109f193ab8dd4549c8809411cffa5e84ffa24fac630be438041242ae4aac0971d5a42782282d4e3bc996d4172224fd63289c689f357fd0d9614d9e2d5adb7b36693a005821a954df0ad62dc3e0677b16d0ec3c845be7d1a4e214089f6448050899da7ed444e49af8e192271268bcf082ba882bdb38bb9071d4dbbc2277aee58b849a7cbaf430b1e9f5240499a7ebaf48cc02682f1679c22ce014457f99743bd26c3803fa9168396708c053c4dbbc7a13398a749192ec077a1c231021af5c634654b374bb9472bceb114e2078811c28ee839d35cb12e946284a19d86fa446f3fa68e724e87d7824de4b8c696c2a23a8e4b6081a775c70629819b1eb1d0b4b06f44f87d4803dfa026bb7b2cd0d4a45d4cbf79cbf9c4b4c16c9366ab3d56ebcc4a29df1ebf19ecf12934b421df3eda7aa26dedeb5c3acdd7e915757c0b46aa48aa6d6fd4a20a95edcf9bc506c7b4315b7dc73c1ef39c45b46e513bfd95fd2706c6f4589493878b0c63ae2daa1ef66349284b731e1d8eeca2ba64e406d92c6348c589188786d2774b8124cca2b08e2e748b3aa267b26097b503a7b2e4f81aadc7220cb0672675277880e7d72f5f6a214846f7f44c73e64d10b9167fd1366ad4f61add0236289fafb12edc270512f229109086133aa0a688aa9c0832fa9e5f642a57dbd96d5a619aa7a12432dcabb631f5ea994974c9ba6fd5d04e8bb11f5144509ee461bb41ba3e6a47723918968eb9d8f2bcb6b314fcd929a7104b1bf03ec0333360409f0d23a2b313e447d2d55539c0275dadca1ad4d53842cf0fef71635672f2b7ea1dfee6316f55fd2e6c617db7783b65b042294fccad0534b13c2a9c47f4ad86b9cfca80719a51f75a7c1995a20f55c119535ac345cf8ca5d2588ec9b6fa67828deb41a062cf5e54d12678fc7c397a4e4fa17bddd085e196fdae785d46e2db1edaa7eacdf6e4a5b00a8e22ff915f3431d078ade5f342c7a1276125a3ea71d2e39ee290c230fc9ed239f0f8c23adc22c260bfeab358b6ce7c98ea2d8ce181c8da2ddee9e3b1a64aef487c951d1a59b718015b5fc1febd75a36889d542f9ef1cad19881ee03e06455d54c8fedb19e584368caad4707ab50c0aa43c328c55ed3e3df3016c5b27a8dabbf252a302004e1c6c349d503cb80437b582cecd1ac57967b6cffc51f156231dfa95a5b1139de4bd53389192c6ec5af1f01ce03c152d27bd33e3f94609f0f26981608210cff994b32752b2947f42de2db7a298d30462ed3934e0d96c47b46f0341c6b19769435967556ee9250f774ce4d4d1dd6c234426a6ea23f2ac10ca9f21a79cc463a9b9c3aa173dce4430826536e0ad9f8c4a0558538dc664ff38f256f0f44c465888ed12bc4502bc707d64eb6183d8131d5b0aff653b4ae69261ffdada9a1e48785c016dbb6a41e03f8198b54efcd3409643e43d66678028d1863a7ea54dd2c8f4f68a40e710fa8d6f6bf0f71cc42e8a32d3d233c3866db44a8421a992340fb62e5b9ce674517894a7f506c3b00cb691b2072c582af6d98effebe359286a912d84fe0faf12b02a99b7c1c62771a8abb5f6f5633cc81e0f794cd03033cc2b09b26ff6ee20e373e7f7f51f329703b49c50c1d0032cf4f3c75fd5363255c2758a78ed0dc48a4ae6fffaad427ff73f12303715eddb361051726ccf567fcd4a1340325a249c808c572c4c4179bed0d3d2e4c761aa9d674a63e7084eb5cad35c915dc7352e5a5a1a6de0212845077ffcc24ddb0f0f8254954931445cd34cc24032a9510f9995854eb5ddc6c362e7e070d84897a6be3edc8c96122cae35663e65588bf63f28a2196f37e02d0ec4c80120cdaef76bdf675d2486f28b4fa0688ec955b5274c6daff4f523465868a33aef252a1e3d420fdd65c0a12f6278599b50b2f8894baecc61e3712c513950fda958fc91f466707eee2c5d2c384979f5c70c84c670aa9010dbe87254c9e3e9c7863d3d70673b3ec4e32c5dd77454531cc70c53f5064053c21f1f992890189b8d3b6a0a45445792b3872b401ae250ec04659cf2d5b8e24bb3d2998948e30432bbb171be66f47d48884c59b370517355326c27523355f4965a3f518f9c167b879093f88aff2931cb971b938ffa464d68ddb50bc1c274e5445268eaa904335753d42031971110167453c03b6f71a789d68e0108880c9dac406082e8f3c964565c309a9c1e13f818414480f6a6359be066011bb8f66c13068059f223a226426308b38cc911a168d282576c142f400ad8b9677d158944739799437c99d002826ee3110eea4d86391f8e920ac74bf15423bf8a7c4fa6cf59e85cfbbfd53d58baa8b46aece3d1b350a37d63439e6ee00914670a7018714d279597dbaa577dd66c1c4959e078190a86b948801b491673b78f047fe764d59c73c856a26299db6bb39912b22bd7459e8aafd8afef9ab899c22fd463ef7d9cc718637336a830cd9b67469388c96fdbef8416c59a87334556fcecb2bae6566e1477173e9021657a8ef4f48fe8d4f41df2fa89d21f89783b1b7102aed3a16a45d7436a3a10d34c939cbee903945ed5db6cd3fe57dec7cc4cdbd1b30b2703f72e7bda2d469b9f9a638757c4266e80187b4347221503ad886dd46a9f375576ccfcbbf2786b17dcbac90c06ce3aa048eeedd2db1a56d71f082fe32e30a4494f7442d97d794831ac79ff2c1f63e8878c9c1c55c6c5c8c458e35b2fe309491df8b53986da9d112d5739c2b53871b8a2fa95438f8a69a575416bf9ad38e475e5aa9371a2553585a9648c7567ac078daed7e4f5c902e44744cec0c614b52d8fd9bfaf9db6491bbfb39762ef827cacf65ba02dee030357285763050741f0bb635b941d65e22fd8d9e5ba215cd66e977aee25f19bb26b0acac5bb627f5ddfe1f8f585c6c9d6d4463ca4b913c11e20a4be", 0x1000}, {&(0x7f0000000240)="d03a548bf2876a87bde40f131b6fbcb00830616a5996305669625759449f1f8df657aca6c4622f2e94aad4bfa1db7942daef298b757eed578ca02bbe7357870dde0cd167cb2b534b2c7196dc5c3ca9d0fb8b7f1c7ad8c013d2943a8b603fe6", 0x5f}, {&(0x7f00000002c0)="f1bebec82753af9b0c8564034082092f5c471ebae8fa099e93ebbdd5e60957a2585cf47d428779cd8df2d836b784d9b62623ac220e116d7b1c1c", 0x3a}, {&(0x7f0000001540)="f81aaac2e4c88f71b07eca8b6b9209fd7eb34fb15fdf061a0b1880bd69977bbd9163ee5ac77e02520642f896e4b76673117a15999a33d3afe1dc745d3a1544d3ae27ec9b7758f42ed094136673176152fa8d0f7bc2ad2d5f97ce33f7f19424cdca655485acf52b3f71ac834df508aedde126e99dc8c29bb73723252ba39ce5df979f8d472704e1ca75ad654e09132bf58da26e6eeb36e6c7aabc899f63a775d09734d579fbabfff62872fda3d99115c2cce521770c779e78e6e8ea5b9a71bb11843ccf89d6fa42a50ceea44846b264", 0xcf}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000300)="0d8db827ebc509bbbec2297144a24c866b5d6b90d3b4a310e5daff8cb034efb85361e97c8d5026f9b564e9edd4ea732e6c3a4ef06a446d5d", 0x38}], 0x9, &(0x7f0000000380)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x30}, 0x80402) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') [ 1923.794353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=9518 comm=syz-executor.0 [ 1923.819115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=9526 comm=syz-executor.0 09:43:14 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000880)='U', 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYRES16=r1], 0xfffffe7e}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb8ed029ebb67d34ae4e9d2133675bb11972eec63edc7ae6e02002b55a5194fcbbd542f000000009e5a2666bc383c"], 0x0, 0x4b}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x6, [@struct={0x6, 0x7, 0x0, 0x4, 0x40000000000000, 0xd169, [{0x3, 0x2, 0x7}, {0xd, 0x0, 0x4}, {0x7, 0x3, 0x20}, {0x0, 0x2, 0x4}, {0x9, 0x5, 0x8}, {0xd, 0x1, 0x8000}, {0xb, 0x5, 0x100}]}]}, {0x0, [0x4f, 0x2e, 0x30, 0x17]}}, &(0x7f0000000240)=""/68, 0x7e, 0x44}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() getgroups(0x5, &(0x7f0000000040)=[0xee01, 0xee00, 0xee00, 0xee01, 0x0]) setgroups(0x1, &(0x7f0000000080)=[r2]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = dup2(0xffffffffffffffff, r0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x114}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000022008f5d07bd7000a4d8f0e30000000014f4ccb417be48fa27a0b0226860ca7d794284d17e065f7a580be13c1100a6c14dd80bca80a60bd3942d8e50f96c72ab78109cbb83adb76e49f496d9b1eee5a07330078a7f6bd9bc1018ee745730f3b7623048697638ea3fd23cc8717f05b8ae25233bf6cd989dec3b2c04ff3146650a61a84a77990d8af5155dc98a073e0adc2f6434e968bb5d80afddc2ee340ebfdb3b47ad"], 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x10) ioctl$BLKRRPART(r1, 0x125f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x346, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = syz_open_pts(0xffffffffffffffff, 0x400) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x100000001) tkill(r1, 0x16) 09:43:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') prctl$PR_CAPBSET_DROP(0x18, 0x5) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10000080002) syz_genetlink_get_family_id$tipc2(0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @dev}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) clock_gettime(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x4, 0x9, 0xd488, 0x0, 0x5, r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/ipv6_route\x00') preadv(r4, &(0x7f0000001100), 0x0, 0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000000)={0x2, 0x100, 0x0, 0x1, 0x6}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) preadv(r3, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000040)) 09:43:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@caif=@dbg, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="6b26bab9c1de64fd0e9cb43f1acb07f1", 0x10}, {&(0x7f00000001c0)="2dbf84102d1ebe901c1da16d3e7c37901917b304fc0313b57de19a45c756ac8bb243ab200f4bd5a6ac756a3e4e591b4ec12e4ef5bea33396a0bcdaaae802f3e083ed360b6e80c87f962de57a4a624c7e7025b21376b25fdf18cb77bdb1896baaa5aee41b6c47aa21b2b1bb6773b0627463ef5ed106ba86bd01624a42fa559f3f0e40381125736359ed6e23e0357823905732414813abd29cd532946ab00ddf6a10d09dfbed1c347666898512d5877a744ad544c0dceb934a66c5660d40bf23ecacc7baf4965e8f26ab6c", 0xca}, {&(0x7f0000000540)="2e8b7ff7ec0bee77bbaaa86258dd72e7ed1924685e765df42a5f6dce1b7237a04eb7e0c8720bc88e9c8100f72b3f2593e10dab5fbf2fdfa1f8d4b235b02257679b236e4d3236930a77de8291bfac80a79142aa140848197535d74b262e77a8650a8a3ca8ede57078d722d47b875b9846e8a254a666d8e65eb3ec2820a99faf30082cc235", 0x84}], 0x3}, 0x56010) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair(0x4, 0x800, 0x400, &(0x7f0000000000)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:17 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x3b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x3, 0xb0}) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:17 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772"], 0x0, 0x39}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:17 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000001c00)=@file={0xc8fc20dcc32a3216, './file0\x00'}, 0x6e) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000001a80)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0}, &(0x7f0000001b00)=0xc) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000001cc0)=@req={0x8, 0x101, 0x5, 0x9}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x3a03, 0xa, &(0x7f0000001980)=[{&(0x7f0000000200)="6cd2df6e426468dc58072e72fbffac88c73b984b9b4f06ed15c1d2a0963a28af56ef0de3c1f3a46c88a651ca462ba9adf0c17b05c457c82e8d7aaa59bdc9b562073853023b473425464939812939b7653c12a6a38221336b046ca25c1584cad6f5fb682b42ebb09141f7d35a81b904eacddf78505ac7ee7bec3237a427046373b1a0237c12483a6046c407762de48bad6f5e0c6622f324322da9f8200dcdc500da14817e53a7dc7cf944b513", 0xac, 0xc3}, {&(0x7f0000000540)="9d14bd972bcb48cf94cc77b983209f468bf33d836ee0a2caf6d07603aed9d221a0562b891d73fe9efe83ffb9fb2ff073a736c2e27de751172b1531766ce1b3e11557dcac230ba444a5c1c44c06f21af2f0a39b4caac79ec5e5b4c9a04946f8c7773e63d27b79473fbf89735b85ff10015c46ac38ad7f68502fbe0ee616b9505a00289b132649b7511920689a6ade5da1c9af1ba79e12b83427a98c67a5211eae7ed473fe2902f435014502bd129dcfc246c64c1217021b45636bcfc9ad9ddb", 0xbf, 0x100000000}, {&(0x7f0000000600)="4d0f62ac620a100647950c2edd4cad6f1dd9a988ec49aa89f09f6ad101b06412540484923387ee7d8c6b1ad0fe9e86e6b324b4c63da127f3560c842606ea07c4a631f3a3eddeb64f2e98bb48a77c2ac07d213a76ea31153936a36f016da74b40ee803530b037c0b6f62e008a699c4440d5e06edd50c861846af80b52fc3decee05134ed15a46037e3c5f0337cf418cfa0aff65cb20d4c05da50767d53f90a202f43e41f0c1af7eda429ee774e1bba5c484f2c7a1e9ae634d", 0xb8, 0xffffffffffffffb6}, {&(0x7f00000006c0)="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", 0x1000, 0x6ce}, {&(0x7f00000002c0)="d132655fabdc15742e930b59c9ed2654eb3bb0a9864e9d5dac0b3997baea0821e4ee2d65b9072666ddcba01296", 0x2d, 0x3d}, {&(0x7f00000016c0)="ace6998d14a142ce0c9f16880c9487a93b37f9f795808e998a11d7be87af1fee865d99645745398871c2a6a0d763502fa2f0bfd7544938ba675dc1bb3d01efa41b3cd6118cdbe2732883a9e43f3309fd8f9fecde1b250137028d0b2a8d1642ddcaa9ad3a0f0e46909ad2293544d4e97d94a470e3de9dbc212f131fc301bfc1888ca9d60e03bf4e73bb4da4c432b0ff52059eab", 0x93, 0x8}, {&(0x7f0000001780)="3b5317f5e521b957d94a4f1cf3600b0dff01c7c356ee43fb8cd36016debb4f91e05a5597632b776c63abe5b1057b6f7930ffc7decbea57f3c42fc5fdfe911eaae139fe2c0db586c3672895c183214f557d494149dc49cc068cc76b0e6ec77077c21dcba5b96935a909cca60f259c6d78e8ac54fb4135242288634a0abb3ee986b0aa91a89be36d32b7b5ffbc267065894c145cf4d8701782b611838c2556381ff99f9f2e46831c8e917773", 0xab, 0x9}, {&(0x7f0000001840)="a37b562177a23249e523df896a892e91da50a0ffd48c81b5c3df53211963e27e375a713326327dc8e5c254abe67587938a70eae7b4f40f4f865e9cf2f33a075e69881af5dc157a25d967791e5d7e25aa56447e40f5f093cf0e533d8c218c5d1b9c8f239956701e2489721b3de37f1f8ab542d12904defe1a4e572cea9a7088b78fd48b6bca317846bba05a1709ed", 0x8e}, {&(0x7f0000001900)="7e831d783c5dda74ffe8cdb20d827d86a4bf28fe5e1c16b7e51837f9dadfdb356727e425def022935c9853318f482b1663a5bf82be00ad211f3524fdcb36b937b92723eea502a86cbab8160a3d84b1589bc5c20fc8aa4dc450c5fdbee24275cec48df0a93d772d771d0e260458366de9", 0xffffffffffffff02, 0x3ff}, {&(0x7f0000000300), 0x0, 0xc37}], 0x10000, &(0x7f0000001d00)={[{@journal_dev={'journal_dev'}}, {@bh='bh'}, {@commit={'commit', 0x3d, 0x81}}, {@discard='discard'}], [{@euid_gt={'euid>', r2}}, {@subj_user={'subj_user', 0x3d, 'f\xd8\x842\xf7;\xee\xf9\xa0\xc8\xdb\x1a\xd5\xe5v\x98\xe7\xf9R\x15\xdf\xf6\x85bN,\f\xa9\xbaX\xc9D\xec\xe9\v\xca\xceu\x1bM\xa1\x8f*\x91\xbf\x06\xfe\xe2gp\xab\xa4/\x81\xd2`i\xd2\xa3\xaa\xc8\xd0\x92\x85\x04\xf0S\x1f\xeb\x16\x81'}}, {@appraise='appraise'}, {@appraise='appraise'}, {@euid_lt={'euid<', r4}}, {@measure='measure'}, {@appraise='appraise'}]}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x81, 0x34c025134d960ee5, 0x1000}, 0x4) 09:43:17 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772"], 0x0, 0x39}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:17 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003140)='/proc/self/net/pfkey\x00', 0x400002, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000003180)={0x0}, &(0x7f00000031c0)=0xc) r14 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003200)={0x0, 0x0, 0x0}, &(0x7f0000003240)=0xc) r16 = openat$dir(0xffffffffffffff9c, &(0x7f0000003280)='./file0\x00', 0x82300, 0x40) sendmmsg$unix(r2, &(0x7f0000003380)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)="9adec2380b902edbe720aa196443f6b8699316d9efd474f687a59e50117f650c379fec4a1e824ea4847697d208e288b7b20c46d9526facf43fa726ae319beb277451c521199d33c0eb5e5f9fe66aff0e94f8b566e9925fec4a7e0a89044861b70ebdbf1790e80b0787bd57063b7206204597a6f5df3997eff965994d485ae52a854857f1a75eceac610be0ecdd2d010dbc07e964cdd1d8ea08818b86e918eda46cab", 0xa2}, {&(0x7f0000000300)="0f5e887c618b468a2bc653", 0xb}], 0x2, &(0x7f0000000380)=[@rights={{0x24, 0x1, 0x1, [r3, r4, r5, r6, r1]}}], 0x28, 0x84}, {&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002600)=[{&(0x7f0000000440)="5cd8", 0x2}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="b20ae080d3ef06192092a22ab33e5b8ce45a9c34202fffefc63476662ff51980fc3b112f8171969ca1bb3e2dbcf85ac5dbab523c88a520692874c0ffd4d8da77e25a2ed551051a91a1ce31a12280272cb256bbfeb0f5a1a1bf57f211b443fb5e3261a507983fac552e1220a82d211460110e013f6fff410a6b88b0f43200f95e3fdbe7adbced6e92876b37efe2972d3cc07b36261616440b4b042650d9725efd547b0fce2f50dafc12f01cadc9f862bd851fc1a8fe846cd58add777c44b5e09fee7c889f67949caf196599a659f92ccadd03a8eca2b1f89946f6375f9dc7bda963b97f94f9017fde33f64b17a5923975af4f1879ccb97a6799ddcad8dcfe6fd4825ce42fa9441a2b60efdb407fb564f4cad9ddb5d86903d9a556a6f548c062652d62e8b5a2e4b0067dd906115248f619c22fbfcf6374af04e01cd2861b1d7b3f26ddff7b9175571a377124882c069a075d34408f32f802d1d49cafa57f7b99b870362ad712dbbe9b0f54a16e3dc3af570291aa0392f3c480df70ccc15482f988422e1f5daa1014eb4810e6612d20763a7ab91561ac457990e226d9642a5da9fdd8558ba5e9196144e17359f93c638c6f5b166b9afc328853f870832e747f6ec0ebafa5396ec7e99807f6c5ddb20734041e43e4f712b497d82e72790a00cbf59c38335af53a858dcfe13f6d630dd0189ef02b562cc47bd63590878d48f439962e6e2ce43fd73a71bb55d35d4e72f3d53b6cbe39935a290e5fa42a157ad05fd6a7c80a92448c8b55cc31c757997cbd3a48515709ad604a9eecd106e39bfd3b3c614175425ec35b46749cb2b314ad10c2025c2835b666cb1cef71dc59733ca1e14d123eb5147f3811236376c663e3db077d120d6a4b0611ca84d086bbd0645744ab9213c02c752890663b1d9e89b9af48d433946aa702cb793d5f090fbb3a08985994a98e6667c6d61a5e13c8fce452895c5393543c9b8aba219bd3840d3d38c1bfd1011e04daa987b6661819b15089df80cfedef1438afd15420b8ebf7ddab6574e005f0a1e480461f4365625ca12d07b6186f59710c7e90d8d4079047d56bce6c1afffa857d9e77e825ac35574156f71b4e2fd4e2c3430ffc98cd50a1035392c3b8f45ea127f7d927c43dd16f73fc2ab4ab70f735f685259cc26827f5613a669e02d0eb03afdf29d2e31d1d882d37b0ebb159ee0f183dc3df51668b90131de5455e4058defa81f77cde4d1cd928a096ac26eff38d7e8212b6790a6b0f23454135dffbc30c2fb718485ed7970d195a7106db52e323a0242c70830ea4b9a735ef6eb23310fb1c5ae6b1ae84923bc2d510f68ed538c15f6998aab60db848787d0af9927e6a66175926ca753c42c1d1ec8fc4507b04b1f89f29662633da6e334a1121aeef4b9a254d9a19650719191754e6e02df5669ce65d1028461dc98db94b2be00ba415438a6ec3724c2d01cdaa62db2a83859af7b805f27059a9dba9d7b017e2cbf36842aaaddb16f25eaa02a83858b1079ceb7056bfcf079a3e48d13b699963e7066631ba845406dc30cc34c579d856ca58fdaf7f8615b95a716512c2c3661f189599c54a8af919b3aeb4fe84e858510398d4b20809e09ba7f4c7ed39ff485eb6b9348019d34f437ed1a3e8cc5e8e928ce9a92357cea3ea4e4172954856bcb27c1eb1a77fe798c823372351c96a374b97e7ea77c73949578d08f8cedda422233444eab7f9718cfc217d719c247ffb1d06fdc97178e2def750310da619159822d810a779d989066584c4bc941d7c1f45b618964e659f8afa2274c35421afad7b89bb5ccd63bd786f3c0e19aedf42a77e7460e0b0cd448f5e46d03b3e066c22ac2ba28a74a03fbc5889725a2b32b630e7d0bb08a1f17b02fccfdd5587ae0eac38b6f83ed0f19cde136dfd9ae9ff431fb2d2417772b04b5c290e6c77a2a093e6f256c4de7a4df76f3b668fc8a669b9dfb44fec785d09598692e70450b85116ab1046623afca9e231a5d978643bea64b3f4ceaeef2a053e6f11aca6c6042233fc916377ec580381a086076ccaa0ccf9416d0c6a2ecae443c7ea2fafc8366eafaf968cefc6e5f8beb628a5aae2216f7350481228d1683a0c2806068d8d94e265b5db18ca09f928902a3dcee73e27018a1c7475bb34489e06fa8973297e64c90debd178c614b3a84b50397fb5b0852932a53c51c17dbc37fc682f7df556912ce93c3afcdec7f80af40e059b89920d2b9530722830538314caa6e28b63e18e7643d8ded61b552eef8c956703e9f66ddb95eed92e1d95252d02c52530378b53342a232b56e78402e073bea857103a21047bbd6a78f0bb977f4067c8e442389f56819caba8b82f220ae57079f09107f8f0a9c7b3ad32d290bb79eacce3214a9fa484c79afa34dfa9ae5a454b4179da8c7efb8ac6e960266cdf183bfaf86c7e8d6432195902a5307854de5c7a98e4ad4c1ec700b32e61a2cfefd95a5d1c6c981c20b7d1070246a8ea3b894fa7d8aa755af370f841c4c1ed61c8cc7a797e417d877dbd3c98932662b32f36cf1ec0977a47ce005982b9633edcecf2a3de4177838d294b55da803b79772dc3f889adee917a1127074237c6503fdae8eb5f36a930ab22c4b80883d0aa2d0d1a2f2ba748f7fe0a95888ff76d69bbcd7a86b8dcc63d181d891078958aeaf8e2a57102334ae56a95dca8988b369851476fd10479924e408d2728e90d03655bd73b99f03b3e6e6b5686686c66b159219e0ce13f564619b6079ce17eabec02c32d9a8c57ca7e0b49e3c3369adb72a78ff50b8354b8b81b7a2065ede08bc8da74634e53a289c013e84644e768467b0339d2da71437fe89cfe63cad74715685d4cb1217e33d680a78280d4aba0b5f171ae29ab9bfc4d9faf988df0025bb8b11af0e2685381e649e24981bf2a4803c2f047f6f621fecd88cde9f77d97e5727f48369aa21a48892499f2017a94670252a3b48355caff163a8274e0c6021f0c41bf78cf0525ba4675d031353f392dc3b718483307a4a35426acc00cf56601550b2112071eb3066d8c4c664bc3c6613a124622f54ad5eef88adc1154d116a576522fa24556746d8d0c9f7ad6bd99501a608679267d1e24531ccde4ae2f653f88bcdf49ae3473e4284db3f54bf6760f9b401130c5f3bfbc8e55d13f7307ee8c8260748703b3b4da64f3da20f6decf66d1465f5ab4ca1637e4c2606a69e3ef8f20769e0e1e425361d586e18ca82b7d8579e7f919c59bed625520204c06486fa5d5959b1f096ef7dc75272b2d9318b7ecbbdf1ef9081d634bee65d6467c9a192dee333b44265371b9e27ad4ecb0f730c546144e380ff50037b52140b9aad28296aeab3ddf3dd2fca3a98c9576e4d808c7e0faa287444a7ea4fbc3fd4eef72d8cd53266b477f0226643acf6e7bc165781f6593e70d04aafdf57ef11a75b1a09d479cb38974e5eed482dc8905ed395b144e6bc792098a31b5ab16bdb8c23e8ec61c20c48e939455a9c66d4b1bd77937be5cadf178adc335ed4fab6566d07f5b6e0b9a8639f3d537f5f30774c0671c1c9f7ac31ab1bbf7d4b82e6db33468471ec7dc6936a236964ebb5176522db6f1d25056407a983c1bff81aaa7ee3ce92989a929717bab26b451f3b8e16069030f3de34b187c25912b8dc2b09591a24b9281f842b4965481475cc0ed0b024d1c8b630260a9f26d0d1f9797f0a27e7937b7883f452ea46000598e28d6b75da4c08d557337881f5a668ad8cf4a4258252366e733c179faea85f097cc65edde0d7e0d1abbdc90446e623da000f3ed08b865f9584aea9faeca82b01ff3861917e41bf04608a0993f670cc9b0edebbd5ffde5b43b7b218f2b3f610fb0ebfb20e7efee0278bc89d4380dc19b38f9fdec1a0b27cddf391468ce037fcc773b5bdcf7ccb19346bca81ee1a82e3eaa25ed7de385143932c215ccf2bcf7116c42463a0d2d0a25e16fe23df0b0c8b4b5730f6e4336dce55612d81320c347718fe4a9f85be487df9f99446982ab7119730e820db3a0dd0afec965ab8c042845df6827a370b1992a61e7c98914f1094c5d93a4af6b6cb6007af323d747008c4f72f96c76840a2162350db82d28bd259b47f17df6d8a9ab09fcfb48cd233f64d582b544726e86b83b1dd3efa097f3f3a354e2bacac32489192748aa0fcb8994b5ae5ae36ec1f4695c291e91feeee6da77b156a9a859d08eee72ddb64bd71ea5dfc653977752d5e2bebc035b1c32b384ac8e55e7bf1e35de60da450fb03f808cc3c19d34cd5a96cd8c45ff9fa84fdc0829c96db94cf76d7e52308d595ca8558e1c132d017782d0bf704e812edc5efc4728c6175804f3d06c99ebfe90a6cb84451e5d7ce05a891baf14a3b3bfc98bcd877c5edf8f0f5e2b63e34dab34cba27681a80f6715f6cd1abcfaa9788d805c48fbfdfd0dd6dad7d8f8b7f13e50002c4a885707af0af6dd225e8950d1339d70841b8cd11da15bb36d34ab0c5e7f34d84e71778fffd2de60dbb9e8ec4713c4f2b46af298324bd514ba183a33608786f5183a4f6341eebc17e0b0ed1b87f19d7dd9a82c4d9efd61e8f9abf19b6f4c365eee3f69a0870e064c1a5ee361aa65d6a63da97eae1096f09c753bc9f27d7c5607b7a41b78f343c5cc9c42f91cb7d5541fa2be2cc4b58a3c85c08f25d72f9e4d72d28c271d5087d030135dc45ad02798c3b41f3e0afeea61756885fbeb7011591cc00bf814c23840f3e1d2e45575d2c9b38c1f7d185b69fb66b1e98f4eb81b8dcd0a9affb7babb87db10bea99ff5c91573d1b52ccefce4f87ce254efbcbf457f3c545a673f4348e307e2fdda27d47b41b0f4ff3dca161d4e2db908b49b28e45360b7f5aa707b15fc403a4dd34550c702e04a68e585110c857e3de6b7b252f2a0c81af94a5abfd6bb87ade47a21fde99c78fe6498e307f05a29cee12ae03f5e389d09291b25ba15826c095ce0ff549c75f3848a865a1e7ee6b0f8235bdfaa7789160b122b34f382047655b0599de21e144afa5bf8fe33bd06ea56b56a41c6c6a1ddb4576c87a7234c31ee1db843692e8d344d493e7dc6f9e1a1be02d0a1111cfeb76994e592a1763c36582641fe468c430da06d994dfb825675d242ad29652612494050e11b4c28c491333d2e8eed606b69d534636c7006b3f45962ef37f851716b01eec85ad07467c93b52a370ea9ca47b847d217f98483bb3737ce9d8b77a46c5f5135dbaab71a769dcceab685af27021e8335489008a7427a31d9a7e791b6a7862f3774c9a07daa03b378f2f3fd24fe8c417f7583099ae938065d6b872fd15e600556c48eefece7c875731fc13dccebdb996fa38c615c8efa0b5683e7e8875c365fc19862dfcdec169e010a3f36e693e81fdaa5e7fc997be8f8fe4b92568132c844abe39edf0d4e79a43d1f13263447b85e0a50b84090b46dde0b928909f8c7b73b6e9c58bcd46fb00a2647a07e8c33b61e843f6289213b2722219be7b9d93fbb1bce58c90c04ff3b8cc5e64ffb946b4076d1496a589ae842059155e2d3bd23df6fc51b4f34137c7521ebdc05e9115268a40f8c74431e9d04e363d138144b965877c91e3b7d83c1d8657d15faa812ed2e4732cb823a6d758526c1c6383e7bf7abbe7ea0e45886684e64dbd90488f8f3b2e8ec174319384bcf52bf44f75be0ea4432c563ba114a191915a8daa34b3ad0ae63e2082653c2b87843cf259e1673d85b36407764ec255033c74fab9068069c02c4b812a93b37b1ba72093629693378438cb576a353a5045a30ab1e1a3c1e111911d2ec62a4719a2c9c52310506b", 0x1000}, {&(0x7f0000002480)="a0065f21067615a2bedf0dc505931105fa110843717d3e1f5b810ef290fece4e8d1c37792c086862cbbffbdc8fe78e56a9bb184997aaa5a9220d252ba096fa0c74f4bcbaf2bb9ca1d99d7f8cba6f1f87347918add5e2f6c922c0cedd5c497fba70d29a3d806841f69034849fc55159d220c98c660e4d0f5f33813686bdca6f23c68e79e1e8370b9681fb0ac4ee5194ae1f535b15f97dc0e7d584b6e2b9fa9029f7e891e8", 0xa4}, {&(0x7f0000002540)="0e989cdfec193a922164abef83dcc7140d7a3245257a78a31e43f8cbf40da6085630a44c4c518925b907ee0801c2eaf920d7f273d570f9cbb3a4981c326d54b7533750d234e67cfb9b2f248803e3cdd1aa79c323deb8a7e167fd651cc4f8c4a1f9fac137ec1e29bbe49fd9cc75e9f616ca0bfd5e963bc9f90d1f803e042233e61f30ff757c5bcf7fcbf9ec9b0010eb98f84785e464f0bc6cd915e3a8081e7f44e97a1340896f1b1cdbb18079c5c638987c5a012d1e1936e3d671fa05e5f3d0", 0xbf}], 0x5, 0x0, 0x0, 0x10}, {&(0x7f0000002680)=@file={0x3e04bfb2b1f8864, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002700)="2133c10316b7ac5a4cb50106dbbe9880f0cc71d2dc375c33028f6c5864acdf2845962c479000d3479d4cc0cfdfa496e348f8df85d122be2dc2d168abf54cab1e23a57ec10fb34863c7bffa4d6cdedaddc6534d5d164afb1c72cb66f974729428340bcb440ca31634906747d047de673b0364ac285a7418c9afb62a49e24887c591438abf27f26bc59ca4745f2b3723f7d78cc38d1f8880cb59ef8048deec54a29f2aa4dc20ec15278fcaec338bc5c503", 0xb0}, {&(0x7f00000027c0)="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", 0xfb}, {&(0x7f00000028c0)="284f5de40ff417ea7ac40d0a7e399a74d8caaf9adcab7d81463791135784c77c85b07b3770ab6605a322000765cd07e14d26694bef249f06b3c3ba42cb457882d447a36096ae868b7652a6e653bafe02fdac385b5e257e5faa4851213e8fb8eb27353be0251e36f013ceb1dd2b066f1cfb759a2d907ad914713b45253c296e333ca2a130c74ab9dd5e56a968332f4a8519988c24750ffe75ed63dbb78f662a14d73dde995c9fea4ce105766f89dbf27ea47815098f338c64731baa19196e052c0c639fa880d8c66c70023ba95a98c2ef43cd307b38a79c79eedd07d43dafdc41d482c7f9dd70c9d3cab76c858d9c4a185d8de55f", 0xf4}, {&(0x7f00000029c0)="ae9cb12560b43b439cc0ad462bcc34c5403ff96c490dab6eabbf6d5b01fa43847e314a0ceb72b93cff21012424b2a65b33ab8f19d99a1c160a0745d86ea235480b79024e382b5da494a4db46f1ccba7e8f87fca1a7976ee4a227b1678f76be3d5177aadd6bab5799fefef3f1c7a67217fe9d854f04b3d4986dcb2e815e4346f48846a1705a0654acb51e49ffa2089e6afbd5b94552b0a0d4faf1fd60824169caf5b939ad05d1fa63", 0xa8}, {&(0x7f0000002a80)="75739db38660a7dea2f6f31ebee084be7562cf3cc7200577ab997bb51afb40bc26e8d9852582bf1e4493fddc8f8cf38baa709c97fe84997f343cd5c67b77a5f6493a94b9c31cbc78cfa647b0ee6eb96f786bb6d91e", 0x55}, {&(0x7f0000002b00)="f29756d880c017af6fbe9f1aa8be7df633137515d6d35f31d1ebefaa386f173c74dcc666c3f44b3ad2bb", 0x2a}, {&(0x7f0000002b40)="92a760f1d87fbcad39f5f720672ab30867aae47198000dfbe1e0b468ab4f91d7acc4fbdcacb574cff4c485ac5e4541937e885e7625e038620df1859576838da8b81584b55ba446cb72c8ad8dcd7323f35d352e98a6887a511d1d4666f10aaa4b98aa46a9d6280e35f9dc8794eec7a8a51e", 0x71}, {&(0x7f0000002bc0)="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", 0xfc}], 0x8, 0x0, 0x0, 0x805d}, {&(0x7f0000002d40)=@abs={0x9a9d74b539313bb0, 0x0, 0x4e22}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000002dc0)="9ab05746b11ab1b6f9fdb3b51e19d514971ee2e1758e737c5f115a2c4ca0ef5f707df255cdae6f510357f522916602c98f17fcdb854b2e978847b962cf1cfbeb85a6b972d0f3d68f228e237ecc524a8521fad811", 0x54}, {&(0x7f0000002e40)="76a5f615328d4598e15f15918417ae3e3b1ebb0e291107356ee26f76e9c23aaf28a68eba95f000fbfd0ab54a", 0x2c}, {&(0x7f0000002e80)="5cd73e567ddf76cab7f13428a7d8f6e86dfd10adc0d7b40b3e08de84b3ef8bb7be6b91fdd1a5becc70c173f5a123cb7a980eecd16eea93432f5c4c0888b72b9ab33bf4faefe4c21a3be49455fdf47c3601835ee70841bf80650ccba1049bfeff7ac077a5344903c1665f8081bea23cc3c08b918618cce189bcd0f01fa8615d262ef0a181701323cb96a9e268247a3a0f50e04f9f862d063c371b7b88298d2c0d39ba2636396861467c77f45f459bfbeb6dff4e14ef1e463ba797", 0xba}, {&(0x7f0000002f40)="c4cfc7938eb78907885f30c5e49d5940d586019ccf8f0414cf88b2680a24bc7cde3eacb0e2cb7d970003a3b673cb1678441eae6c447f9f777a39dd36c92a542acd5e2015f1100dfb", 0x48}, {&(0x7f0000002fc0)="102e19c9ffdcf3d83bf4079d63efa53c7550fa093249fef6e2ca978d20092fd9456cc1dd76de6ea890e77bde7f4de7a2036f9bc4b9573974eceaf4bb46f7409a04aa12576a26578b09637023814be244d6f8d6922df17b4f5418ed5d1c546719f02b20a084fddc725d641c088d2c5a93637011fa14c9230f3bb533155767b00303095780d9b0", 0x86}, {&(0x7f0000003080)="5060c9975059103f837b23dcf2d2d9fc9fe8826325b35f9f2dd184af7c43f2a83239fb6a060b3b1a9f", 0x29}], 0x6, &(0x7f00000032c0)=[@rights={{0x1c, 0x1, 0x1, [r7, 0xffffffffffffffff, r8]}}, @rights={{0x20, 0x1, 0x1, [r9, r10, r1, r11]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x18, 0x1, 0x1, [r16, 0xffffffffffffffff]}}], 0xa8, 0x888}], 0x4, 0x14) 09:43:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = dup(r4) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setpriority(0x24da7ed1d2fe9fed, 0xffffffffffffffff, 0x2) tkill(r1, 0x16) 09:43:17 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000080)={0x3d85}, &(0x7f0000000140), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) lookup_dcookie(0x80000000, &(0x7f00000002c0)=""/215, 0xd7) ptrace$setregs(0xd, r0, 0x200001000, &(0x7f0000000240)="859d54758fe5eda777e1c10926d1558c562abee71e661f42f3a4234d11a00f949d8b67c7bd283b834a315019309aff53933e2a138dc9cc4888a0893775bc9f59a399d71349db7aa2637100000000") ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:17 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x1, 0x1, {0x7, 0x20, 0x9, 0xb, 0x5, 0x57, 0x2, 0x2, 0xffffffffffffffff}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1927.093805] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:43:17 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) tkill(r1, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:17 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x4, 0x8001, 0x9, 0x28, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_key={0x10, 0x909f3a78f57b78a1, 0x3b0, 0x0, "7f841a5dadc7a0c0208ab96cae4cc97abccac4930cd73d73988605ec5013c6b42dccb21104098d5a363bde0b186fdd725065b611225226c13055533a37765db89aaff22db5f051a439073d4f6654e0010837d803e5ad38fd6f0a24d8094b62cd1cf3ec70e9bd3cbfe0cfa3489bd533c6ad154da817bf"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd29}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d4}, @sadb_address={0x3, 0x17, 0x2b, 0x10, 0x0, @in={0x2, 0x4e21, @remote}}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x1e}, @in6=@rand_addr="fd904a6dce1ff42199bd67d170cc2937", 0x0, 0x4, 0x12}, @sadb_x_policy={0x8, 0x12, 0x4, 0x3, 0x0, 0x6e6bbd, 0x8001, {0x6, 0x2b, 0x0, 0x5, 0x0, 0x2, 0x0, @in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x23}}}, @sadb_ident={0x2, 0x1, 0x5, 0x0, 0x78}]}, 0x140}}, 0xc0) 09:43:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) r5 = dup2(r4, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = socket$inet6(0xa, 0xa57ef59adbffab11, 0x8001) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000008c0)={0x12c, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="01634040000000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="85616466000000000100000000000000010000000000000001000000000000008561646600000000060000000000000001000000000000002200000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="096310400300000000000000000000000000000000634040020000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r9, @ANYBLOB="000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/157], @ANYBLOB="9d0000000000000000000000000000003600000000000000852a68770b0200000300"/48], @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="0000000000ff03000050eeb471ddd6654000000000000000b277a30554cb3d235721ec5cda3b35ad335a6e7328fd86271c8018f855d3bc5e0bf170bec84282d74f3ad5fa701af99ca06808b7e59dbc48b63cc182f6b155000200000000000067aeef6f191c59fb5c"], @ANYBLOB="00634040010000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="852a62770a01000003000000000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/246], @ANYBLOB="f60000000000000002000000000000000e00000000000000852a6877001000000200"/48], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000021000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f0000000000000002000000000000000200000000000000852a68730010000001000000000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/115], @ANYBLOB="730000000000000001000000000000001600000000000000"], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0004000000000000"], 0x11, 0x0, &(0x7f0000000880)="0b33501b1c55d083d49d9775aaf44c6670"}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) [ 1927.271053] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:43:20 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x3b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:20 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10, 0x80000) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000001c0)=0x6, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) socketpair(0x2, 0x1, 0x9f31, &(0x7f0000000040)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000540)={0x200, 0x7fffffff, 0x4, 0x200, 0x8, [{0x4, 0x7, 0x0, 0x0, 0x0, 0xc00}, {0xdc, 0x1ff, 0x800, 0x0, 0x0, 0x82}, {0x2, 0x0, 0x5, 0x0, 0x0, 0xe}, {0x81, 0xeb, 0x56, 0x0, 0x0, 0x8}, {0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x258a}, {0x2f9, 0xde4b, 0x5, 0x0, 0x0, 0x210}, {0x7, 0x400, 0x100000000}, {0xa82, 0x100000001, 0x7fffffff}]}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x54) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 09:43:20 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:20 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:20 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d"], 0x0, 0x41}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:20 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:20 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x81, 0x0, 0x4, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x100, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x20}, r2, 0x9, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x14}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r4, &(0x7f0000000540)="d01e7514d742362814cafe62f7db2eb26de2a787325b368b46406960a93d79e4417fdebd38ba652f3d019154ec2eae08e70989ac20bc8c8e6c0c6a2367589c9c280b7f92ebe4ff7a843659c5335331d5c14df5922d0599288305b6532d294d24ef77a9cebc7de045aacaf5df3a9ed5f19019e58d959ee6c1df6ab21719faf8db8f86299e0d4ef2d801128a4aa53661fc793b99421c803ca428f81edcd7ca9b78cc6773374316df2609d42e175d51e8007c31e47992e3dc303e47a3bde41996199a19044ecd1e06aa"}, 0xfffffffffffffee2) r5 = dup(r3) setsockopt$inet_group_source_req(r5, 0x0, 0x2c, 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$apparmor_current(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x44e) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:20 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c0fa2012c80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1200, 0x2) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x4) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x5, 0x1, 0xfda, 0x8001}, 'syz1\x00', 0x5}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:20 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0xcd78ec1fcf1e381) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x3, 0x6, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 09:43:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) [ 1930.667438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9686 comm=syz-executor.4 [ 1930.701873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9686 comm=syz-executor.4 09:43:23 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:23 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) socketpair(0x5, 0x0, 0xab, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000380)={0x4, &(0x7f0000000300)=[{0x800, 0x1, 0x8000, 0x5}, {0x8, 0x2b3bf62d, 0x3ff, 0x5600}, {0x40, 0x6, 0x3}, {0x7, 0x6, 0x7fffffff, 0x4}]}) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r3, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r4, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r4}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt(r5, 0x8, 0xffffffff, &(0x7f0000000200)=""/72, &(0x7f00000002c0)=0x48) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={r4, 0x1, 0x6, @broadcast}, 0x10) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x0, 0x5, 0x4}) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r4, &(0x7f0000000040)="1842b2da371121790b36d827ba86a09b4f57ef415aa2232008826aa95e8cfc5d353b7bf3dc3de91e8d30aff5c7ffab447668000890c319c19ceebb4dac6bdf7647a491587defb43b084fb2d0892893d769cd9133eefd16d6b7c9cca2f8ed15eb1a8f565bc799ff3557f39ce355f144396a88bb63862f93", 0x77, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @local, 0x9}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:23 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d"], 0x0, 0x41}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:23 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) bind$packet(r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/du\x91/\b\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r1, 0x5404, 0x0) r5 = dup2(r3, r4) fcntl$setown(r4, 0x8, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x9) r7 = fcntl$dupfd(0xffffffffffffffff, 0xe09, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x32) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x2, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = dup(r9) setsockopt$inet_group_source_req(r10, 0x0, 0x2c, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r8, r5, 0x0, 0x7, &(0x7f00000001c0)='/du\x91/\b\x00', 0xffffffffffffffff}, 0x30) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r11, &(0x7f0000000080), 0x1c) 09:43:23 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:23 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file1\x00', &(0x7f0000000400)='ocfs2\x00', 0x2004000, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xa2) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000200)={0xffffffffffff634d, 0x8, 0x0, 0x3, 0x15, 0x3000000000000000, 0x53f, 0x2f, 0x7, 0x4, 0x2}) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, r9, r10) r11 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:23 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4200, r0, 0x4, 0x200009) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r2, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r3, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@loopback, 0x60, r3}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b15a5194fcb0cbe85c4ed1bd293ff0823eac6f042939af9eb6f510e8dad8c06a720a0bb6418fc5c36b13f9703a10072d2ab46b6dcd027b58283c3ea6e31f2947977bed83f3a1733048187d1a36c18c0a2bbbd07c2b7469211db9af5a65f5761d5e2488d968f4938299111e81aff40faaf220d997e42b8a62248adc68701bf3d8f9f5d712881532baeecaf36d200"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:23 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b9a26f2bcf35f8"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:23 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="e5013ca50000000000"], 0x9}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x2f) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e602002b50a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe90a37040000000000000059"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:23 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:26 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:26 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:26 executing program 0: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='ext2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202000, 0x0) ioctl$TIOCEXCL(r0, 0x540c) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000200)='..', &(0x7f00000001c0)='./file0/file0\x00') 09:43:26 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d"], 0x0, 0x41}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:26 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x80000000, 0x1, 0xea, 0x6, 0x0, 0x8, 0x4003, 0x5, 0x0, 0x8, 0x8f46, 0x3ff, 0x10000, 0x2, 0x8, 0x8, 0x6, 0x7f, 0x1f, 0x1, 0x4, 0x1f, 0x100, 0x8, 0x2d7, 0xffffffff, 0xfffffffffffffff8, 0x3, 0x20, 0x6, 0x7, 0x6, 0x4, 0x200, 0x4, 0x7, 0x0, 0x9, 0x0, @perf_config_ext={0x8, 0x2}, 0x13008, 0x5, 0x1, 0x2, 0x1f, 0x3a9, 0x400}, 0xffffffffffffffff, 0x5, r1, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000080)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:26 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:26 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0"], 0x0, 0x45}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:26 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioperm(0x401, 0xffff, 0x10000) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x2000, 0x41) 09:43:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = dup(r8) setsockopt$inet_group_source_req(r9, 0x0, 0x2c, 0x0, 0x0) write$P9_RSTAT(r9, &(0x7f0000000080)={0x6d, 0x7d, 0x2, {0x0, 0x66, 0x0, 0x2, {0x4, 0x1, 0x3}, 0x0, 0x0, 0xfff, 0x0, 0x6, 'cpuset', 0x22, 'self#vboxnet1&vboxnet0self-vmnet0.', 0xa, '/dev/ptmx\x00', 0x1, '{'}}, 0x6d) tkill(r1, 0x16) r10 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r10, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0xfffffffffffffc00}, 0x28, 0xe0d3fbf82e41f2b) 09:43:26 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) pidfd_send_signal(r1, 0x3d, &(0x7f0000000140)={0xc, 0x200, 0x40}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:26 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0x29}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') times(&(0x7f0000000080)) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000300)=""/226) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) inotify_init() ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:29 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(0x0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x8, 0x0, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44041}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x1, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x18, 0x8, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0x17, 0x4) 09:43:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0xfffffffffffffe71, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x30, &(0x7f00000001c0)={0x1f, 0x7f, 0x40}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x2, 0x2) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000380)={0x97, 0x200000}) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r1, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r3, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x91024000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x3c, 0x26, 0x219, 0x70bd2b, 0x25dfdbff, {0x0, r3, {0xb}, {0x7, 0xfff1}, {0x3, 0x8}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x60044808}, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15980}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='affs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xaa, 0x80003, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:29 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:29 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0"], 0x0, 0x45}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x3, 0x0, 0x7, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xeba, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') rt_sigtimedwait(&(0x7f0000000000)={0x40}, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}, 0x8) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_rr_get_interval(r0, &(0x7f00000001c0)) 09:43:29 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000280)=0x6) wait4(0x0, 0x0, 0x80000000, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x8, 0xfffffffffffffff9}]}, 0xc, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="846e8e679eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823ea6dfb97f79af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6cb0b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x32) syz_open_procfs$namespace(r3, &(0x7f0000000240)='ns/pid_for_children\x00') 09:43:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x84) 09:43:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TIOCCBRK(r2, 0x5428) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) signalfd(r7, &(0x7f0000000040)={0x7}, 0x8) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) dup2(r8, r6) fcntl$setsig(r5, 0xa, 0x12) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) poll(&(0x7f0000000180)=[{r6}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r3, 0x5404, 0x0) dup2(r5, r6) fcntl$setown(r6, 0x8, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) tkill(r4, 0x16) 09:43:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xbc8227e48247e203) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:32 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:32 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) fdatasync(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:32 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) iopl(0x461e) set_tid_address(&(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:32 executing program 0: getcwd(&(0x7f0000000000)=""/171, 0xab) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x9) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:32 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:32 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0"], 0x0, 0x45}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:32 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:32 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:32 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000001c0)=""/135) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="f26900"/12]) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_buf(r4, 0x0, 0x24, &(0x7f0000003240)=""/55, &(0x7f0000003280)=0x37) 09:43:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 09:43:32 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00') 09:43:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\v\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) poll(&(0x7f0000000180)=[{r4}], 0x1, 0xffffffffffbffff8) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r1) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:35 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:35 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) io_setup(0xfffffffffffeffff, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x2, &(0x7f0000000080)=[{}, {}], 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') truncate(&(0x7f0000000000)='./file0\x00', 0x20) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:35 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c929e00cd80b5dfc8b3444f766e3d317f593d963dc3ba704f2b964a4c60b8b571cb645ec12019d752878bf996da726276e32d2931f538765778bc9a2d94156a12e71892f9e9ebb295af870baa536558"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:35 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', 'ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf'}, &(0x7f0000000540)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0xd7, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:35 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "863ab0b083338864d0a46f00b780c82923"}, 0x12, 0x7) 09:43:35 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fb"], 0x0, 0x47}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:35 executing program 0: mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x1000, 0x180) mknod(&(0x7f0000000000)='./file0\x00', 0x20, 0x8) 09:43:35 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:35 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x200, 0x800}]}, 0xc, 0x54d4f90fb259ce11) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x8, 0x4, "8138bd3991f7be9df56e25e3107ca3a803ff2d937251e08dc67825cf624fa9a99ec3221fce6a758bd116abb04e68bf7017453ec1c012d1df4350b8fd542dacae", "eb758345959423a0145ca5bbb95ffa56e9ec202c6a43bde149d8443169af08a6", [0x8]}) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000240)=""/113, 0x71}, {&(0x7f0000000540)=""/158, 0x9e}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000600)=""/193, 0xc1}, {&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000800)=""/216, 0xd8}, {&(0x7f0000000900)=""/200, 0xc8}], 0x7}, 0x101}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000380)=""/18, 0x12}, {&(0x7f0000000a80)=""/145, 0x91}, {&(0x7f0000000b40)=""/84, 0x54}], 0x4, &(0x7f0000000c00)=""/205, 0xcd}, 0x6}, {{&(0x7f0000000d00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d80)=""/140, 0x8c}, {&(0x7f0000000e40)=""/185, 0xb9}, {&(0x7f0000000f00)=""/86, 0x56}, {&(0x7f0000000f80)=""/13, 0xd}, {&(0x7f0000000fc0)=""/56, 0x38}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x6, &(0x7f0000002080)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003100)=""/128, 0x80}, {&(0x7f0000003180)=""/167, 0xa7}, {&(0x7f0000003240)=""/160, 0xa0}, {&(0x7f0000003300)=""/245, 0xf5}, {&(0x7f0000003400)=""/16, 0x10}], 0x5, &(0x7f00000034c0)=""/96, 0x60}, 0x7}, {{&(0x7f0000003540)=@caif=@rfm, 0x80, &(0x7f0000003740)=[{&(0x7f00000035c0)=""/220, 0xdc}, {&(0x7f00000036c0)=""/12, 0xc}, {&(0x7f0000003700)=""/11, 0xb}], 0x3, &(0x7f0000003780)=""/67, 0x43}, 0x5}], 0x5, 0x101, &(0x7f0000003940)={0x0, 0x1c9c380}) bind$inet(r2, &(0x7f0000003980)={0x2, 0x4e22, @local}, 0x10) chdir(&(0x7f00000003c0)='./file0\x00') ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000003bc0)=""/133) utime(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)={0x0, 0x8a5}) symlink(&(0x7f0000003a40)='./file1\x00', &(0x7f0000003ac0)='./file1\x00') 09:43:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname(r0, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000100)=0x80) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x1, 0x7, 0x8000, 0x0, 0x7fff, 0x6000, 0x1, 0x2, 0x1, 0x4, 0xff, 0xadca, 0x4, 0x0, 0x8001, 0x80000000, 0x4, 0x4, 0x1, 0xc8c1, 0xffffffffffff8000, 0x4, 0x5, 0x800, 0x9, 0xffffffffffffff49, 0x6, 0x40, 0x4, 0x8, 0x100, 0x7fff, 0x80000000, 0x1, 0x7, 0x0, 0x2d3dc34c, 0x1, @perf_config_ext={0x100000001, 0x7}, 0x16208, 0x5, 0x9a, 0x7, 0x101, 0x9, 0xae1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:35 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x30, r1, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r4, r6) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:38 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, r1}, 0xc) 09:43:38 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x2000000000000000) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = dup(r2) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, 0x0, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f00000003c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x178, 0xe, 0x7, 0x2, 0x70bd25, 0x25dfdbfe, {0x1, 0x0, 0x2}, [@nested={0x104, 0x8e, [@generic="bf8cd2c5ab6916242407dadf775b6bc6fb76d3c5225ab200efd9a86e55b9a9c12807fed5fe003136529f42a842f6965a9ba3a2228f9fad38ad4d771cd603e8bdd17c97c05034d453bc799208a3c4957ff0c18e9f267405cdd60536847c0e408dad968a3cbd4530a99f7843bee4014734db6c93240bff2e2d1fb219a69c4c744991733e1c076cbc1999d32c1b174630f2fd25e23bb2d9a2707bf9b3bdc43f9e8423f2691b29fdfc46420833c4977a324a585c96fec5aaa5ab49acba152ce0cf0b6af6316a4969f30dadd156d98329698741869f9382bfca7720170a67d43b9ddde4d3b49c32fe0e1d27768859", @typed={0x14, 0x3, @ipv6=@empty}]}, @typed={0x20, 0x13, @str='vmnet0/eth1wlan0eth1%nodev,\x00'}, @typed={0x8, 0x18, @u32=0x2}, @generic="1ebee7e64cbed6271fa42c96de260d5f8ef9c87fd2615ce8587ffb87ce170b9678a229b0b20fb42752fc5846593332d1437a45a3ff"]}, 0x178}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x4) 09:43:38 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:38 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') clock_getres(0x2, &(0x7f0000000080)) 09:43:38 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000000)={{0x0, @empty, 0x4e24, 0x2, 'lc\x00', 0x7, 0x3, 0x52}, {@empty, 0x4e22, 0x3, 0x81, 0x5370, 0x1}}, 0x44) 09:43:38 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fb"], 0x0, 0x47}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:38 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4004000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r1, @ANYBLOB="c06b5d5b0bd72240ac89f5d25c6374e1af27bd70009751efb94da1df9914000700080002003f0000000800010000000000440009000200000005000000085384c59539e736cd9d7cfb3f00827c1a00000008000200a1060000080002000300000008000200f8ffffff08000200070000000800010012000000380007000c000400dc47d774000000000c000300050000000000000008000200000000000c000400050000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x61b523e89be6f5af) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r2, 0x3b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r4, &(0x7f0000000100)={0x7f3298bd01ef36f7, 0x77, 0x0, 0x3f}, 0x59) write$P9_RREAD(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53f"], 0xa) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/policy\x00', 0x0, 0x0) fallocate(r5, 0x0, 0x40000, 0xfff) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r8, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r9, 0x0, 0x40000, 0xfff) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x8}) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r11 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r11, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r11, 0x0, 0x40000, 0xfff) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r13 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r12, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r13, &(0x7f0000000000)=ANY=[], 0xfffffffffffffcb4) fallocate(r13, 0x0, 0x40000, 0xfff) fallocate(r12, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, r13, 0x0, 0x8}) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r15 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r15, &(0x7f0000000000)=ANY=[@ANYBLOB="82720f4a52687f57a53fa5"], 0xb) fallocate(r15, 0x0, 0x40000, 0xfff) fallocate(r14, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, r15, 0x0, 0x8}) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xa4, r7, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x80}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8}, {0x8}, {0x8, 0x1, r11}, {0x8, 0x1, r5}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x267851c16d1e0944) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r20 = socket(0x10, 0xc, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r21 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r22 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x23011}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r7, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r16}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r19}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r20}, {0x8, 0x1, r0}, {0x8, 0x1, r21}, {0x8, 0x1, r22}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfff}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:43:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:38 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400200, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)="a1afb1fd1d48b9bfd21201cd6cb3b8fff042d5ea8c924d870782a6579044d87306816d5570ad0cb8be81ef2eccad3dbe13efb93fa09d3256b115fe257aae7994aab67d4905e055ef6596c1d1209424903e8977bd38217a3a4968b0e3ca39fb5edfd155917791024b254a046dc7042979eeba229771946b478c49731c902fa93ec80995644f10f236ed859add688ea78358952078229f9d4e1f8e", 0x9a}, {&(0x7f0000000480)="2f6e36594596b53d75c6413d1af6c8c796cb71478eff08b8c4b8f00dcddb33b33c9893bfbab8aa77391820674b0c3534ada74ee8171540d1cad924e7baccfdc5756c32798b1c2fc5e5afd436ddc7851d024aa055d6fa5843156573d9b5bada9fee5c60c80a00f42b15e2218df577e718ec69022491e81677a0f6efaf03ce47f6a91a1d130af470bc0acb68e8671d8cb28035f865ef8aa2334bb81b9137", 0x9d}], 0x2, 0xc) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b90001d3cef4fc"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59421720e7b2814a3ec8b7b241c06bb75547d1e8ecd2cc3aa0c40ea2d3731b0cde1388195afd7b63e12f5bb1e283cff14015673bace8331fa8960815ca8266e124c239e31f381e50fa60a9d79286973da0911125f88711cd12a50dc3feec5655c5b1405bbde5c89057942d54c2d185666eec2d2f8a4bdb"], 0x0, 0x4b}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioprio_get$uid(0x3, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = dup(r3) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x0, 0xffff, 0x8001, 0xfffffffffffffff7, 0x0, 0x7, 0x90007, 0xd, 0x80000001, 0x3, 0x4, 0x81, 0x2e6, 0x1, 0xe96, 0x4, 0x7, 0x1000, 0x8, 0x3f, 0x200, 0x2, 0x3, 0x0, 0x8, 0x2, 0x9, 0x6, 0x50, 0xffffffffffffffe1, 0x200000000000000, 0x9, 0x6, 0x1cc, 0x10001, 0xffffffffa15f915f, 0x0, 0x94, 0x1, @perf_config_ext={0x20, 0x4}, 0x10, 0x1, 0x7fff, 0x3, 0x7ff, 0x0, 0x80}, r2, 0x2, r4, 0x8) 09:43:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x37) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:41 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:41 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:41 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:41 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) r2 = add_key(&(0x7f0000000080)='trusted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000240)="a2f35aa32b28655342a14ae85bcd775d0f245519a155830ea844a7ca778e65d13f1a0d8daa9e207116ba69c1e2a72387f9b8a31f65d58dae945aaec398554429f4f89f9050b04413cb0347f39c8e", 0x4e, r1) keyctl$update(0x2, r2, &(0x7f0000000180)="b03c53facccdbe85e3639d2d88b447db4c8021a83a8634fcf9f23cfef1e2176ed28c640dcc03ac95eb97", 0x2a) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:41 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:41 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fb"], 0x0, 0x47}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) r4 = creat(&(0x7f0000000040)='./file0\x00', 0xc47d115a724a0f36) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r4, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x8, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffffffffff7, 0x1}, &(0x7f0000000200)=0xe6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xfff}}, 0x10) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:41 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec630ec8ae6e02002b55a5194fcb0cbe85c4ed3bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = dup(r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioprio_get$pid(0x2, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:41 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3, 0x1005}], 0x1, 0x3) ioctl$TCSETSF(r0, 0x5404, 0x0) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r5, &(0x7f0000000280)="a282add03df6d37e888d3f1af248bac7484b400b6829d56ae5fac952044ed71a67c2c3add06444c651ade864497b2f89cafa2085699eb57ad8346cf20fc45fd970b4394a80a6d0b7acf700fed7904edfcb9102f144080ba45d08f2a630fa2b0095acf950ea46451fac5ffa93959b792b51cf8da85a591d4ec56a4d5f78373ff1413425d3dab1a1a37e56e285a26c9169cf4f7f3c3722c2750a019f7b961f73882500fa5dd9ed8e82b28ed62b68d04919f6e5646ce746d5a6969873688cbed15f6de0e8eb5e5cebf941042e6ed9e5fd1278cc6ce45fe18666120a84d0ef8094e3a77014fb94554558125486555cdf7fb760c74a433e4afe4f1eb9c239c77e0ae9793cd6bc47575bbbfb591539b80cc597434f36909e6618151e91cd6b97704caac7c631a72061cdb40db3f0f1141a3e75cdcf562c3325cdb3047f2e579ae369c9050a094c5f901e6dbccc8e7ec84a13a9e6f2b6c39a098e16e10220706056c19ffabb27a1f46b65730055998a31fe95fa9eba9429796c6ece5e914ff03870148a7a08cac5f6e2e48de5a4ef118cef82eb903483b44784a801a2cbac31d7ab06b2c3628520157b1b2204070a62545c1e03c9324b85cb5d78846e82d4cf276b26345cd9e25ab84da9127525223bff29068301a2841bd2b997d7bc9bf31dbf71ba799fea8a12b6bbeaa98a9bd98373c8f44e598c9ae0c8cac515f844d8a07b7dad217251d94da3b541f406ce80ba68e650e58edc865e13ee4eb545a5f8bb053fd2816599f6be2d01c55401c94c6044970711b9a92f764532659ae68862b23daf70a1d6bf12a9f696a54f41a8e289e62f876007e9a1cc1921c405bfa3116acfe8dcb52c94c2f3ba6e8717a4201d12b91a1e0aeb3bc68fcbc9d64b6dcaa89ed90918fdbd6268648ebd32bf7b46f6996b68f9de849b8d3364ab5dbcc15196fed5ebc9f39fca7e035b183c54f8a2c983c1268ad244c553c9292020782af6ad3b5c7f5db3afc28336cc117c25e36915696ba0967704ea823cb3d69c6f7dc3859b723f1a47b826765ecc745c162e9f21958950da8ac81e26c1347930f4ab2a1670a3e750194f53ea74ce574d77a3cf6f4070c497a307d7bec194785cd78d7a370d783a45bdc676c7e5bbfee790ba7413d2a102514b4ed17e56a0b468d75f85993ce1d87baf82cea4c3cc8b8a78ef6cdebf92bd67d169210351f3f4e5c40903e1aa07f118009ddda5e92474dcc05ed4ddc977947f20056224615ad383a5a9718cb58306c5e5d01ce2e7f1997ee3ff5ebcbcb9177ee5cd148e9b895c70363faa9e907cd532ffe98ee8ecc482191a8850cf5f48e995afe5568d190cea2e1d57181329da82c6848d6b6647358e9421cec481df3af27afc6d44ecfca23bdfdbb732594eda7f2b1180ceaf791e976481136cd4118af52aaa7c3bdbbde37475ffe1dad0f94090029dec4e3f3b3d509b34fcb68d6bcdc1ea1a4b9ad9b6d146dbbbf9779e96ac96f9f37de932770f3e8ad1fdb0b636367ebe47604a919a9e52d5a32cad91d2435c7cf036d8e435118a5df37238080d04d526d43c1daf6c8e91a083bcc70d593d40deda22436ea60734e8ec9289be4a9058d6a7dd243cb8d7732a21655690e2084a16e5b9fb2152631f27856ef6d1d04d8b177e8e009328195633646c6211f96c29b955a5dfbd84312fabb1de223384c0033639e98a5b010e8888d8be9abb9e47259fc144a84947889301d23e752bcc44f98cb1c053fb32100cda02eb76635ae852f0385ed5a87ab9d4fb5b21adcbc5b6d35eb0ad0d0213247c5426d2a96aaafd53e9ca75fb3e36d51fc96da1aa5e911fcb6247624018685c5dc8c62ba9f1eaeb2b759adccfd0a6c74d6cbe240ee10937430efdde0025e54dabad0794824b297650c6766dd7a95d0efb6804424d431b221ee7440f5d9a19ae427f091d89a9abf455ef752827917dc4db0843522c087d1ed4e3e6b1e104021f630c7667c9963685d6169d1da509f8b7be03e595792932e5599565b63852c106cbf6860a0832b3a8c83a9a4d32c35fb3a4ce22d14a21a4b7d3fa2276a931b17917f3b5b5c0cc3b76d804d3178f747f75ea49e6ad9b633333c745a4246809a31a0c39ab44ca2aafd209de5dcea33aeccb8eefd960a8321c726638bd4ced7132d7290b3a05c03e489ae8d3473e95fac6963e96dc77a209b3939203ce2002144b20043c2185b4d43814e550efb2c9874df7f17e978bac882bdc6627e2dec8cb73e1a72823f17d5dbc8963558ecc8e79447cb12dc0746993d51ea1fb43b248958cd284fa4ade134683ab25bbd4934e99d7694a777bbfabf4766ddf6f3b1001dd62c49f9601bbf1c2b41317c861cfe3591340a93509261d00cdb5441d77e7af3fa74b8d622f93274b6c8e614acb3e9b6d634c63be69bf13153788cf9c77b7fc9f52f053288beadea45ee496ad1d66e44f38e56104853e730b5c934d7fe1f753474bf3a00bae3d3e7d6c7d4aacffa046bb6cc24291a8a1169a773aea886d5d61cb5443fef35c3b72a29f452bbbdd9c0a71a26183dbea5c3945fe4bd022bcd19996084f1e165476324151d8325447766a4a9cdf22d77b96b1811832a1961043aefb985ad1f36a0def06707ecc9e85b887438448dc024ad1bd421490e713029ccea19ec1d1d7006ade149029076c703ef17e6bac9cf19cf43ca4664f0d6c1e14abb6f5353211a225b195e0a1e2794c0ae1a8a5b0305ebb109dfbfaf82115a662f5c9a6bfedb1c98b7146771d7cbb8a4e900d4ea3b491a57dd6426e8a75a65929d8b41ba6cc6cdcf268bf0a8c7844c59e4979632df8977bb7f25cc233c87c5fff6ae76f9cf2d76b4fd5aa9132a9ea9d86004bff0af686a127667062c612af6337f208c138b9c89cb0d4c943407584d6a021c07ff91221c5a65d165972404e3186cebbeaba543891ab2874bbd750a4394c45190cf39805c4f0da6674181dd779b0800e64a918ce1b45c060532210fe64b37d9bc62649ab5413400b78d6b689eb722ab91bae5317080b0f05ddfc632e5197979438dc57ae4ea27392a7232dd68d72533c9f6fe9bd7751c875b94b9ffc1fe89bf9aee6b3c99d4eaddc7146c8c55815d554894cd9544f396d59845d4db0e234db3a4658ecae25331f47651818bf6dd2e41ddfd29efe6fb8c35aee94464939a8c2b01d661d472c87e7de2ce9fcb355c67bac3d03c4fa536c7aa66fdafb2a4c43587e2819d1fbfe8950a35fd55020d14cc6a8978c6d2519c873d3fec411deedfea5565525f62387afc60b5212dcec3cd24073b0d2219e0ba44bbbfbef205db416d607a14cbeda7704b685070857319b8c94910cadfe4643026d47e3bec41d77bf6bedd1a63ac17031df389b3eab7e5cc57fd2dec51aa5e7c6b5df51a4929426f5e4cd1a9e8a3e7441500d51ae1f2000eb2ea0e357f3ac2581e3c46ada77754df7bdef1cc247645328d2e1a75ae2b03fcde4345380da1ed68c551e5b3ee54e7edf585a9d664e24260d7b81e96c704f4cb0d67afb1730ec180447af716d8488fe5f514fc97cc43af2ac5d2aa9fc01645de55fb7e54f77c06ddd1cc87f0f6348bd366f205c6e61800af068749e91f0a18c410cfe3e15ca9b876fd0c7c0dc90da6f6259154c4b1d12a2f00be25e736a6b07c6b2c1fc2192d315f06fd198ca57a28a854ca3a1a96a9c55fd000eeec36c7f5c1efd45a39324292a4daf47b8b1f3f4b89cd8939c0233a06ea972d00df66d285469c82d258a6fd67244fb237810c2811e7d85fecbf1e7df4c44dd0e5191f2c31bf4b1cf876fd61be99cb50ce5a152586c46043a937c5db79dffe858dc88b2f026ce052199359162a914892603b8594763bd69ab5b9d2b2e311697cef512c8d0c1a8987309f07e562f3513597e4d9bc2e7e3450f5653c57f8f8b96efd39e4311fb519cf1bfb3393b8cbb21167549f9214df9de0d9e9918140e1bba8e0f48d4bc5d938bf86d36c3b1b9784aecd2ec41d2d6677c53572ac4f0cea6b735dfd89cfead537f39e8ea498ccb664afa76a4bca313c976d0271a69be5afdce9cbb947dad6806318aa766a3bd09cfa470e9e9edb8c2b49d255e758e22b37af00e1d08d2c4407e456f1f09284d69e17d70941ed55b26fac01d521cadf78639504d3655fdff545ef136d0ed8ff38398ffd8fe71efa6d9f2fc521c45494d209f22bd153cd3eee500d811e791c3a0ba0b46cb16a1a529b092bbd6c8d3f60194894d2465af36b50ce3904770754312f4e7f6e97287a7efc6a675b312932ef297804364079d6e9bad168329674a00ea01724f01ca4a149109b841b8b406178d645e9cc97158f939ee312d318d78b8efa0643915cdf497529bb6ed285fbb5ae9bf35fa3359433b8e83ace1786a8717dcf5155628a364619a5dffa349b5ac253c382990f4f678091a8873815c1f9edbd69b76c64eab1fdd3be3d7278ef909e6aead71444301d98b79facfb3db3b291016928341b0ebaee342279a9392bb3c1ccb3d74c4dbe4ff89dc21d9bbbc3ee4efc3e7f50ae9178df78885a00292df3a89e5f184a6ee9b6af14cc5d7379fe6416f739bcfe7db6f08308b8abe9474131b32314a2cdc54c184c9fa9378bfe16138aa684690adc5352730553392e15c3958559056d1f6487b644bc2e47876fc22e8ae178f4d8c28055af5dae2b25016a5c4029eeae9ca2c8a7c3b3a5f0fdadaed4569c1a2ee85a081ca9f5df758dc88cfb9a6ea0638322f2795c559fb342af619de12891fd28e7881f4052371c8bb38cc3006a6688b0429c7e6765debf9f063fceee8b1f75a3f063def995613678020f638b2eaf15505d59780db3ace6fd094c4bdbb9f26f75e172f43ac61e176220a06ff1adebc4ab9218987ac9195a6d37b7c04c9e832876f3a7fa1a39da698a9e2d7a7a24ac1b692c57e953a608eb72ba9f982f793b496f48fd88922b40162fc9614756422ed8bde05e441cd7109d02eb37e3c689b13c79c707396dff0f4539511fe0f2f30a197dde31b322784b324c9b249c94cd92856a9f4b96b0a25b4e0cb92426b36ceb7b10aa165d848dbdbbac338a86864bca931b4e1ce2fa5ebcd1ae6a3ade347fe4bef13ea4fb87fac40879f4dfe12cc9bd1fc21a4b7ce858cff71e73c8a48d0aa0a63369616ef90b339f5f22283cd1b0819b78dce74dc7880162cb1a569147c4d0f9424b15f3728888741990e99ae28534e2a6bd2c92ed377f0bc9730501ea67ad4212bb75a6bd1300dc3ef8d921ddb0ff312735c86eb21099039ef8828a1400211c37c65b389bb2b1028f4c980b27e3ec187043ee55bd01e38b64524b3df31a504f9d9f66963031d83b53d38c0258bf6a52f3cc9b3c783f40b9d62e9f09a08a510d7a28070fc7301caaf10d4f6eed31626ac80f57113baac25b6b7a8edd3ae3d5dce45455fabb7cffcec80b1d3b1dfd19d9f8d79a99564d3996f2fd753da9aafe885857666982a39638cfc47db584c8d8ef9b54812800db23f21e3d9a553a2236dc7449d0803916904756d092538605ff7968c3cf00cca73658a0b97e7856b05f1e4e4174aaf17d78ff0079febd3d51e3b9535a67bfe941fe064c968c840982e8b805a93688f87ceab1bb3b00e62a8c64c639aadac608e43f9c9fbbbbd99c4439bf83c3a43fc490d03819cec771052385c51cab9554cdfcf939149ea02339c6f93c65c9bbec0959f8d094a0ae16e7e589d6210083916c5e493a6bf4437da0347415e50c6505f58199adf19dfedb9833a2d7f122221139a1a997492e87b993894ccb972fe8bac7349635060b02be56663d3515e1dce825fb831", &(0x7f0000001280)=""/148}, 0x20) dup2(r4, r3) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x32) r8 = getpgid(r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = dup(r9) setsockopt$inet_group_source_req(r10, 0x0, 0x2c, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r10, 0x5419, &(0x7f00000001c0)) fcntl$setown(r6, 0x8, r8) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r13 = fcntl$dupfd(r11, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockname$unix(r4, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x32) fcntl$setown(r3, 0x8, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0), 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$nl_netfilter(r7, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x13c4, 0x13, 0x6, 0x3927eb213f7960d8, 0x70bd27, 0x25dfdbfc, {0x5, 0x0, 0x3}, [@nested={0x220, 0x8f, [@typed={0xc, 0x78, @u64=0x7ff}, @generic="30d6e91c74dbb6c3f8895c3e33a2f607e0e58a02d587a31207e739217c93aaa9b4613b26c68a8c28005a67fdd16ca4e73caa450e6a7f17a2c6740c753c2201965d945b93a3bcf8a3f911e54322483387a648a257074817f5f8cc06a2bf70202e0fa8a9cb8e0815e33871c37f695a", @generic="9567481ee939672e1efda363144e6f5977070d541c75db3015ec79530f26ff2ac2f44c085ea242dca0b332614d07978ba102036c8a1ea7847cf7d7c574e3f8c763f9ee99d9c651ca0084e6d0d37ab0125094e9c3011aef88eca1a46bbe51f4356d", @typed={0x10, 0x1e, @str='+%self$}\\\x00'}, @typed={0x78, 0x2a, @binary="584cf2cabad651b9e367cb159d0ff9fa5229b4137247c42a24bee92aa80a855614ba7c09a0574e293a00c4be1527c6242709ee3465af4ccebdcfb972915371af1b171b0a7003c3312f00134bc7f9a6883a56ccdc1fb6f0460215e68fb35775e72fef9a3e27b8b495e56242977aca2e409f1d233b"}, @generic="5754ece0781abb5d4713b0839c59b587021bcdecbab7b0910283c9160f38f610bfc1b05ab28895a83c214b07680c1b58cc67a20836ae0f1c4e22dbdffb13acd234ebcdbdec38152368a9d2b3bd15f66d689fa52350167e8f2addef8376350ab69313fe41d9e81265b142bd3c9ae6049a9e7367f83a996f6a544a3d0f86b116174d4af869552b1a5d6c63dde6302e536b5988b5bef1b2c47f1640c89d020a49d7bb77f21fde36396b6bb61f6378eeff75eb330fc47818"]}, @nested={0x1024, 0x70, [@generic="d983b7a5980596e4f5b7878a847b08586966ba19ac532936aa5a43945179a060d7fd683bd45c4c33df291a5259e74ee3fa709288df19fa36d7d35fa44c5e3f99c37dbe4155ba68a0778b38da185b3e90972586853b74e9d924901196d889987962474e5b6d89a57ddbfb525b3e434767f8fc0a8fdebf311a180e0bcc8c79fa764ab1023c1732325b4da37a7c0770974d63253557fe5ccfd7f0b061780bbbd7f81c2a5e6a9b04060e0570f08819dd933ec03626f17008f41e5ef0cd4751a136fe08fa3e06fa88fbcfb9065d768afa46125b6243c5f324bd2edd6b17fe26e6099b0553db76c59a06c9b53fa7750728b0ac60c1cdb80b18075da891e624905a43cb2d92e4cbeb4a33e098e081e4e4d2c3bc74e61df86aef3286b979cd3d1f8e560ac36de7368d04a01c016431944d34e06b76740c6136278600465270df7d7ea5380da37b17dff4d37740782aaecd865e0358d8a484657cc456d4dc3a85a8d52af8032979f834568c05e49593d5c7088aacc42941f4e3a8df7159fab243a141582df7ab547f770dafcc583fc6c06272db3d0ec57c307cb74f5696554f31d35b5d77c67ee0929e110d53744a66e97b2689c4b3d4dbef6d1ecd1c1d3e660048db8dedf048cbce2d9253fb876a0c2514b8433f34b70a5b541d63dbcaccb230ab76c703ff9478662d9df670ecf3628566c68b2ceb1bd16ba1a38a893fea495e091b26f28549d3336a4dd644f88f9680c303c23b06c7014e20368842674af798312eca2d11a0007b64cdcc19b7e7cc3996a84314fc7632674dcdcc3e1f0bad0850c427004aadad78ccec47e9783452e5cab08d6ab02566775e5b63eb041bac901449d33887107e3d89fc61b90e5b67bf00b02e945ebd42254c5e8d365f2729e44e686861a92c65165130dbbf9a744c0b2af024539d89343499714487a0b7e3121ea10b9fbacc06d1ebe557c7e1cf30678c12ecf59d4d031b0788eb31e385e13e72139fec0c012f4979129ba9187099a5438f4285eafbd8aa8e5fad6b099237999f0e2f8ef137f3218d8779b17f4549baa043c32b2934ec77c2fd75e6204d6c6d403ebfa85749866d6fa7b290f93073633c9c59e728ab3a443c5e6c3435c5d6e722f901ca3644cdfcd61b054248c5c181927741268f5565f49f21fcaa84cfe5f31fa0434868d8ecf8025397817dc681b531007087c11866b890d449ef7b5e59e2400d7bbbfc94f152c2913cfccc85ff9162d806481ea508e82cbc831a32db98864d56baf20146f3cf2aec7a8e9a90bb76182fd3ded6b68d9b3dd73022120b53c98ad02931f618a114286ce88500cb65b1997da564785f506c4eaf3c2ba41c54d83db60bef1e16453772938dd0c6765ba846fdbf63154df613f15984f5a3cab43be79bbc39313f7b4fb83d2b05abcf52990b7a4b3d536d6770d9dddd1007ce761d16feba89a909c78a89d050e9318636e794ca02727c3339f38c3cc3cfce6030bb3ec98a4a2ff47a68d6905af39f41ebeaa066383681409f22193af6d00ffbf56cf75a7b40bb08bb93929692e89ee7544bb9abcc2e6439438d9b8ddcd76cc7258ad057f3f6d0944cd1066719427e11df1ce502498182fee311884ad4a347c31d30c02d0518e81f206cb6f9d63a01ff142f2e906bb76833ae419df72a999a48990b3b3f2f1e8c832e5a8784c1a95764f01d7a173bda575d8fff708c58eda0ad5b7afb6cb62c74f69cda69af694a870bdb54896b4b69ac613c9196ffcaedf7ef5aaa11af5f68907a634743cd181f69f0d6df2c0bef59c3657314c1fdc5cbbd8fe2713a171a060a5a3e525630a5bfdf3735032f02f457d7ac25ce137501346f12c4a9fa33b60e74ac7cb20628e5dc406806734a814f7545089f08c784fb6485d6da8af9d0f4296d75622da992eb761658b596afbb85a475a77f7e90077db2360a54958978532478eba7b2354d1dd607df2a6127293f1ba20ad9882f729b4e0755f90115e7cd7fc64ffbb92d8e8d1c680845b0a80154956d4d13c08eb2a45b0ae6f234cf71d8d38f552bb0943579a8601bfdca0cacc7f137f23cbf2fd1743c08b046312bf6d2386e49af5291ac882572a03ebe5301b4d4d17cdfc997ecc99c26209229ab445d4cafa031667e118d657eb36673dae58e351f1d15a01f74ef2b2abdb960af553de672647a9b80aa82c59623407befdf7b92655bc78c02925c49db330f73ba3af1126e1ce49762a145c8aacbbb0ba6b997cc5c6abf6e0b8a1d89a7f4a3ed0f06bb81b4c0575746f28aa733d86fe605450d4897d5e63b0a86a2f2448d75cc946a452ead3d32094ee1f1ae396cf1e8608cebd057b2de33eff91dec36379a692bb2736e101c72af198a663a90f34099674e1d4fbf657214f3235e9c185d743c0a23420f9e28e0a557209b42425e32acdf9ca03d0dd2e3c73e710ce56f86a6cd22ffa2978683c342264813f34de7cc2b3475785537515b379d6550cfe890d0ffeb58199df4f2e996c26d27ca9b3b4fc0b917fbc6805ee1cf5da9ab28ad17bfa1b309031ab84d789d25e01d478f1adb3478ea2f95430263ea27d8972373f29e3ce8a50cef890235303c6bdde354b78899de05a49e74aaae7a972d8e3db80575ccba05222746bfb2033c24a987797dd3cff8ff607ee628d419540bbe47361649aafd1f4b18a3d6283c6cb045822a7a90a5cf88c21cdad30b467e501660c0fe15ec1c169b5f7dd464e55bd5d55e543cabe5ea7a27b977af253a3414eeec106b7e39695b788bc522921ca7df9975f5cef424f88fc7b7b71da771add4d3d14d96f4bc2533c01928b58418155c4713c499e7cef7611b45a25f0cf3b5c2971b4846e8e11202f53ea4320b88c52a82b8d82e40790040ee86ea07b3784967c832b08e701f3292eb8a1cac0f7504d6510b44aae2cc4e7afb3a0cf40da86f991d25f7d54c072a4b239edef254f596b0fe0ac3b2b0f13d9d7ade6c69cbcd1d05070403e7e033dd3c52543ea5102c8b24920df01e794fb1483a41455c60d1772c4fd34533de832535e5d3e261c354c3d7d1546b7791398a79b2b1736a622acfc8f921b53aed4ae0c19b3039be6b6ee7c318c02b7c09bca6b4e2f7ca3d43706f795e7c53f82abbeba5fbdc79ce076b2cbebc22c48051837f77a40f60ab5d9da24ad2de026b9a888f3dbe75f4ea27f5539e820c3e3e7f5448100418cb07e8741132487d4b5f0212806ad02c62150f257d1bfc270f89e04f303051b5a41747ffac24c79a164d6a4a9c424f8cafcaad0a99e4aa0a90e23a4fbbd3cff85dff734de610bbc091ea7804cbf11281bed03734f0838c6a0cc301807da2a05af0392af15be680e69b94b19c4a573a6ed055ff8e3b45cfa34053a8994ad802d2b21f746ed5364d3f25b0c02c59b562f38fbefa86b29573deee2067576e54cb28d5464beb2d5bfb444609b37ade96683bb3a89b9e96adac4ed93ed3cc50855f0fdbe739029b7501d0c6a148c4c1c9dc29b77c4080941800d8fa26c722ba4c23e2044de85b76ea06f3380e2a4fa2cb8f47e588e8c94ee8cdfc5992106911515a98480030a54569fe430b532b9c6be37081ed30ec4449e6919dbaf744ed8da82447dc874f433a6c070d928dc24aaba8bb17d73733efde4599bc680a7163da63fa07aa563c5ade6cb6f7a1859f5f837cedf8ade21888a92d24805a79b96f66e736b4e0cac3edf6889ed5b1f5a5148372e1458cfbc2f01cde9f5914db0db1dc38dd247684ce48f604778032b072da2c35631f7fc1957844264291ea077c0ea754ef6fe89d666920cfbb6ab43a2892a291f2a91b2a3ce29c2b66bef7f7fbf1175874d4a47f76b8a49eb1b035b971b008a2d99eb5ec13c4272e83f1ef3ff1f90cfc0a2186184eb8ace4ec460bd8aaec58a0200644c8a2ac33483f716aca47b4c8547c02b148b3b792470a823646ddf12bac829357b46f17695e2a2abf1410d1504ddb3abe31a05cbda763e495e4b3309289849d16e3f27c01f68ecc8ee41042c14fb81cc335d4d639b1249c28039300a198d8eff2d14b8ff96179f43521d9e7708795b8ff96562abbf2ab70e05d8c39da361399caeff04109f3afad5e9244d544d528855cd3fa6e15e378b6a67f26a9f42cc48def248e672da00e08636cff2eaefb2ec01ff20f7b8900e7d47c620c48ffb9d6ae3f20d157edad3ac72eb5bba53542ebe2e3451b97c91d120153a893454951c7452aa40eb1fe7341f103dd53bc890b758cbd295ae9fb746da8a1b06c4aaf6fef9ae0819e004e20c2db677330184123c8f54c8fb4d0072e8d867b1e44254b309030ab4de749653e96e3c10a122d768abc5d7b91b60b8d6a2ff0cc08d8d19a2c7792b6ffb13575be7f5d0b5d076e7db56c89ebfe3f696608e9c7dab833b30d51969da5abfe23be06ae7d2e396da452fb3121f0227691f8f8a5844860bd44cbe00882e9ecda9f114d8f6668254a1ae2fe7def2119332aad1101423a21dcf07e00ec00bc90c2d9b4aea0e1c117e3000def336ee32c7f6dd3e397b08d02cc83aa9bf4dca3377bb8a9ad81414d35d2722f366eb679030dc7df8b82ecbdd3c93e18168878dea5353875687627dc605a6f7e27763dc9f8ec04b575f473a276b880f2ed2af44e52a29e103d0658af1ebe139f9eded73746ebbed0098a77158f05d2aa34cde41f887251fc6dec847d77105c7ebf0535b022058be716eecc9d32ba1bd04f2871498e56de39115c1e30bd01e5cea54efeaa05b85e1961048b36b54a600e9dbbb0528daa72b1a67a5491226dfb08895448e65863916ac889e5c40c2a9851d48f89d65f3ae0ef2223659958320d92a61ac7b48a4898477431254b1b55dca3679c93d3139534213bdd8f264b639e3f361daf359166fc8bd84bc8e554188499e6de253f2fbb78cf4cd8cdd167ea3c0a3f54f373f96137ab551e619eda6eaca843d038a6694417bb8f39e17e01a90e13419be44cd8134a1bee1f1ca7030a4e9b42b46661585f1aa4c47e57e0a2a4667b21ae49e75dce2b9ef71182babc66becd754d1ef8099dd86b0ad1b92cd1353b159617b0293b203b6e0e6f3f2c11bd59ae450430d9bed304ff2908f2aaf1ef442645dce69ba3785153a7b9fece9c08b154be3f2e7f4905067edc3c6cff66ce8b84d7930840065eb2a03e2df573d648b82c98ba0095cda2c8cf01ac4aefd73aa1230e310a1a8c6ac84a1e13ef6d712acc3a0938d1c765c0be56c7d13c82528ad39210f08792127dfc3d0b02b8485afe70f0d6d3c25b34b4250339567a0152f96b80cb07ce48b6c0b47074d1212e8eabb51c13c23de04e9872843abb8686e9f451ab2633f152d994f128bcd174035af1270e004158750eb2c7f9bcd0e0348a04173ecfb19792e0c533fe3b750b5aad254e016ffe5181621678d91f395fb78c2e95f53c2cc62105d07d63eef68e8cf6104e519d0ef5565f7496a4e5364ba086803b802483ce28c6c2897af49dab686271e23151392a393e41888e59ff691c8db0a750339577756a08d60f095452fc053879bf51bbb391b2575a208dc3ab6d8332c67831ce6a229b5989dfbecd497da9f20af14c807b99706ba4d9a73d43ac6f57f9718808e3d67fc3d9205b5308f2ccb399704dc042153d842ea3b76094dbb55506fa441fb91abec51fed8d1e1a862ceb4b3f1054de2e8396b0d793d96a7a609c3d5b37db76c829e6e0e7b66006a2dcc598b847ba0604e70eb62d064bf8bf67f9315d2caf76e9db0b3da04485b5354d0f9dfd1df5f1c74e599480d608467244e92f8e5663714ae29ac1cef781d8392639d7d9c575d2", @generic="8c0c9dd074903604238fed825ace69aa8f85c401dd4eaad51c7d348ae4"]}, @typed={0x4, 0x7a}, @nested={0x168, 0x12, [@generic="ba25824b7e1d9d528d80124273e0e1c2802431404e0fd602e5eeb1eec6698fcdf0bc2adce00c7d61a829f69f59b3e8b0783a6dee1950cd321c1e11c2be4b92a50bdfb520acb7b1b7872cdc8641b65cc7526ec05837700356004973f0256dd0add36b236e819fb545b487bc8795209ad70df1c0cd0e5a711a6f6a994ce1cfea8346dca42dd6479408a2dc88e73da7b8f3e2592caf57a8a8ce4c1881e44bc230bf9352bed7e90730ee0bab9d000e77f6bf86082eb88f6905ec3ea78702ca0951f836d51ef90643519344bfe3551ffc8a7e07c12d77e4fd0cb6c7acc5", @typed={0x8, 0x5c, @fd=r8}, @typed={0x10, 0x54, @str='/dev/ptmx\x00'}, @generic="13d2a7af66ed5c335186c59fa30da333e29febf31e4ef8e82930f2115829d4a7126b1eda91b4b24f13a542f1dd731443ef3f7ca52388fa34ab1f5c98dbacc99ed89c6856228e6a47ecd097fde2fb63546a213551b87b5f6b9073de24", @typed={0xc, 0x40, @u64=0x4}, @typed={0x8, 0x46, @pid=r1}]}]}, 0x13c4}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) [ 1951.687135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1555 sclass=netlink_route_socket pig=10052 comm=syz-executor.4 [ 1951.704635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1555 sclass=netlink_route_socket pig=10052 comm=syz-executor.4 09:43:44 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r6, 0xb) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x16) 09:43:44 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x20000000000001a, &(0x7f0000000280)=0x400100000001, 0xfffffffffffffddc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0x87, 0x29, 0x1, {0x7, [{{0x8, 0x2, 0x5}, 0x101, 0x0, 0x7, './file0'}, {{0x80, 0x2, 0x1}, 0x81, 0x81, 0x7, './file0'}, {{0x6, 0x2, 0x5}, 0x804, 0xfffffffffffffe01, 0x7, './file0'}, {{0xc0, 0x0, 0x2}, 0x40, 0x6, 0x7, './file0'}]}}, 0x87) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x102000, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x3, 0x0, [], [{0x81, 0xfffffffffffffffb, 0x6, 0x8001, 0x100000001, 0xffff}, {0x7fffffff, 0x3, 0x3, 0xd4e4, 0x7, 0x401}], [[], [], []]}) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000040), &(0x7f0000000080)=0x4) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:44 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6"], 0x0, 0x48}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c"], 0x0, 0x43}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x5, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0200000800050016000400", 0x22}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000006cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006d40)=""/68, 0x44}, {&(0x7f0000006dc0)=""/4096, 0x1000}, {&(0x7f0000007dc0)=""/149, 0x95}], 0x3}, 0x103) sendmsg$nl_route(r2, &(0x7f0000007f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80802806}, 0xc, &(0x7f0000007f40)={&(0x7f0000007f00)=ANY=[@ANYBLOB="20000000150002002abd7000fedbdf2502802000", @ANYRES32=r3, @ANYBLOB="08000100e037356a"], 0x20}, 0x1, 0x0, 0x0, 0x2000800}, 0x4c490) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000880)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, r3}, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'eql\x00', r3}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d45"], 0x0, 0x42}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000000100000051e3b689d59c0324b637b083cdf0a3b4e3cf449035e6d35b7ce96421e7fee5457c7c2143d986b2a9576d559c11a39fab9adab004acf02229a0cde35a2ef2c0b87d74c7aff15b32a6a1d8bbe16611808b05e6158f9a6f08a369849c2f25d225b3f72f56903b5654348865fc1cdd1136c153276fc798edf27f48e074aa9f7b425fe0a8e88b836bb08f076b503d37be41792b5b93ec278002ebfaf4d151ff7e4c9fb80cbdd4de488c33665e2361e5ba5c8d4017c98a44c260f1"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x206}, 0xfde9) tkill(r0, 0xd) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ptrace$setregs(0xcb2b4f293ae2c30c, r1, 0x2, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 1: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getgid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x0, 0xffffffffffffffa2, 0x0, 0x1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:44 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) 09:43:44 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="d3d2b93c929e0055a7e43ba6bbcd805ea3e6fc235e760a039626e99cacf8bcba69f88ff27651f2b3901c32e8bef58c2760d5"], 0x32}, 0x1, 0x0, 0x0, 0x40814}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR, @ANYBLOB="e6c55c669eb82eec63edc7ae6e02002b55a5194fcb0cbe85c4ed1bd293e20823eac6f042939af9eb6f51b13f9703a11772d2abe98a3724074d453c16a0a7fbe6b60b59"], 0x0, 0x4b}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r1, 0x16) r7 = socket(0x10, 0x2, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) fcntl$addseals(r7, 0x409, 0x5) 09:43:45 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c929e00cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64], @ANYBLOB="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"], 0x0, 0x4b, 0x2d9, 0x1}, 0x20) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r10) getgroups(0x2, &(0x7f0000000180)=[0xee00, 0xee00]) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) chown(0x0, 0x0, r15) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fsetxattr$system_posix_acl(r16, &(0x7f0000000000)='s\x05\xabtem.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x1}, [{0x2, 0x0, r2}, {0x2, 0x7, r4}, {0x2, 0x2, r6}, {0x2, 0x0, r8}], {0x4, 0x1}, [{0x8, 0x4, 0xee01}, {0x8, 0x2, r9}, {0x8, 0x1, r10}, {0x8, 0x4, r11}, {0x8, 0x2, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}], {0x10, 0xbb4f32e80aa72d88}, {0x20, 0x4}}, 0x7c, 0x1) tkill(0xffffffffffffffff, 0x9) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r17, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r17, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r18 = dup(r17) setsockopt$inet_group_source_req(r18, 0x0, 0x2c, 0x0, 0x0) write$selinux_user(r18, &(0x7f0000000080)=ANY=[@ANYBLOB="756e636f6e0669795a9bae73797354656d4f7500"], 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:43:45 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x43) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x1, 0x2, 0x1, {0xa, 0x4e22, 0x6, @loopback, 0x1d2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="89a91fc5738fdeb1ca4c289823b55165eb3e928b789be2b369911b77287fa026b7eb", 0x22}], 0x1, &(0x7f0000000540)=[{0x50, 0x119, 0x1ff, "5c0a6ae57680fcf833abb5fe385834d72f23641369aaf5f14b9906265a515e23db11d5db5582440bc79aef225e8b1f64c7c9220f1916167beb01"}, {0x30, 0x6, 0x2, "bc2f7d572c9ddeaac580d2b243bac4df03e4bd8adf2223281ebedecd0f6c"}, {0x20, 0x124, 0x0, "15502992ed49eed99e39d22c9d61"}, {0x1010, 0x84, 0x3f, "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"}, {0xd8, 0xf67c47422706f131, 0x7, "3a6413b778d2550346eaf3bbc53cb8cd6e44d2efd7086778e6363faccdc1ebaef9c9b947cf4fde2687e0fe40f7b4e9d54d88a96f4fc43ab124eb458eef6b27986b4c6fdae0b9e60556c39c0a96cde14a11686a009cdf5b78b0ebdf1297b782ec44f5ff0428d12a6b39cf2b8ce064d49e045841db969b9dd7d3f5b160e35a4e62ffb4f7b602ac68f2f20ec6c81c4ae33ffa3e8e69a586c60c19a585e35221094537409cf5f24372219df0d6f431c88be36d3683b48d87e4c3dfce1e93678e01f26d"}, {0x1010, 0x1d08c3f945a8d50e, 0x9, "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"}, {0x28, 0x119, 0x400, "991b1d96e83a3d5f73ccab671b4eb2245af6de"}, {0xf8, 0xff, 0x1000, "d024d94a51b7433509889fccc1a5c549c88a1fd2b7dfefcf5881278ce909a8850a1dc1fd117b2ec886cff713b45152cf5e7be4498b422db98a519d7fbd8b5364d1ed45f734e26f274046d3b060272d2a9ade5dae70e17a3f86abf2b34808dfa9d18e54289a75a58baaac21b7987975b6e45f5c76c27229c916457d6bc3ec8d3f2c169f1138291f304fee1bfba1d1c4df09625768590e646058467cef3331571f6ab4c99ec23e3ba52aff50d166621383471be279ffcf373bcade14fceed45cff726e504bea9902c63a358a2cb0201b3f73d96e008ad710d4be598c494f0650decb6426d161e868"}, {0xa8, 0x84, 0x80000001, "0ac7b484f104d9b89a9bdf8edc7434c62df2705cdec9edf86185aeb61b92f9a22f83291d695800a1e844ed10ca354609faa4b9258a3be90965f07ba6170539812763911e8ceebd690bda282a3200186d6898c5ab6e003239efd6b6edf5ee0652b0b91118c03da4b549ef11fc40062c57fe8d10664700165fafaaf7ce65c2e198bfc970901f150d1e52f66a87fb9c1e79baeb"}], 0x2360}, 0x4) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 09:43:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0), 0x10000000000002b4) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000180)=[{r3}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000040)) tkill(r1, 0x16) [ 1955.920153] ------------[ cut here ]------------ [ 1955.925043] WARNING: CPU: 0 PID: 0 at net/ipv4/tcp_timer.c:429 tcp_retransmit_timer+0x1a66/0x2590 [ 1955.934154] Kernel panic - not syncing: panic_on_warn set ... [ 1955.934154] [ 1955.941639] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.14.145+ #0 [ 1955.947983] Call Trace: [ 1955.950553] [ 1955.952696] dump_stack+0xca/0x134 [ 1955.956224] panic+0x1ea/0x3d3 [ 1955.959405] ? add_taint.cold+0x16/0x16 [ 1955.963369] ? tcp_retransmit_timer+0x1a66/0x2590 [ 1955.968285] ? __probe_kernel_read+0x163/0x1c0 [ 1955.972872] ? tcp_retransmit_timer+0x1a66/0x2590 [ 1955.977695] __warn.cold+0x2f/0x3a [ 1955.981215] ? __lock_acquire+0x5d7/0x4320 [ 1955.985430] ? tcp_retransmit_timer+0x1a66/0x2590 [ 1955.990258] report_bug+0x20a/0x248 [ 1955.993876] do_error_trap+0x1bf/0x2d0 [ 1955.997761] ? math_error+0x2d0/0x2d0 [ 1956.001540] ? __lock_acquire+0x5d7/0x4320 [ 1956.005768] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1956.010599] invalid_op+0x18/0x40 [ 1956.014033] RIP: 0010:tcp_retransmit_timer+0x1a66/0x2590 [ 1956.019477] RSP: 0018:ffff8881dba07c78 EFLAGS: 00010206 [ 1956.024820] RAX: ffffffff98830d40 RBX: ffff8881c7c75880 RCX: 0000000000000001 [ 1956.032070] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8881a66e61c8 [ 1956.039319] RBP: ffff8881a66e5800 R08: ffff88821ffff01c R09: ffff88821ffff008 [ 1956.046569] R10: ffff88821ffff017 R11: ffff88821ffff010 R12: ffff8881a66e5e9a [ 1956.053817] R13: ffff8881a66e5830 R14: 0000000000000000 R15: ffff8881a66e600c [ 1956.061089] ? tcp_retransmit_timer+0x1a66/0x2590 [ 1956.065912] ? sched_clock+0x5/0x10 [ 1956.069531] ? sched_clock_cpu+0x31/0x1c0 [ 1956.073691] ? tcp_write_timer_handler+0x780/0x780 [ 1956.078614] tcp_write_timer_handler+0x43d/0x780 [ 1956.083355] tcp_write_timer+0xc9/0x170 [ 1956.087310] call_timer_fn+0x15b/0x6a0 [ 1956.091198] ? collect_expired_timers+0x280/0x280 [ 1956.096024] ? check_preemption_disabled+0x35/0x1f0 [ 1956.101023] ? _raw_spin_unlock_irq+0x24/0x50 [ 1956.105502] ? tcp_write_timer_handler+0x780/0x780 [ 1956.110409] expire_timers+0x227/0x4c0 [ 1956.114296] run_timer_softirq+0x1eb/0x5d0 [ 1956.118532] ? expire_timers+0x4c0/0x4c0 [ 1956.122576] ? check_preemption_disabled+0x35/0x1f0 [ 1956.127575] ? check_preemption_disabled+0x35/0x1f0 [ 1956.132585] __do_softirq+0x234/0x9ec [ 1956.136370] ? check_preemption_disabled+0x35/0x1f0 [ 1956.141390] irq_exit+0x114/0x150 [ 1956.144838] smp_apic_timer_interrupt+0x1a7/0x650 [ 1956.149663] apic_timer_interrupt+0x8c/0xa0 [ 1956.153962] [ 1956.156184] RIP: 0010:native_safe_halt+0x13/0x20 [ 1956.160915] RSP: 0018:ffffffff98807d48 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 1956.168606] RAX: 0000000000000000 RBX: ffffffff98c2eb68 RCX: 0000000000000000 [ 1956.175866] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff9883156c [ 1956.183127] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 1956.190391] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1956.197657] R13: 0000000000000000 R14: ffffffff98830d40 R15: dffffc0000000000 [ 1956.204942] default_idle+0x61/0x3b0 [ 1956.208659] do_idle+0x2e6/0x390 [ 1956.212011] ? arch_cpu_idle_exit+0x40/0x40 [ 1956.216313] ? do_idle+0x259/0x390 [ 1956.219842] cpu_startup_entry+0xc6/0xd0 [ 1956.223885] ? cpu_in_idle+0x20/0x20 [ 1956.227582] ? preempt_count_add+0xb8/0x180 [ 1956.231891] ? trace_event_define_fields_x86_irq_vector+0x28/0x28 [ 1956.238119] start_kernel+0x858/0x890 [ 1956.241902] ? mem_encrypt_init+0x5/0x5 [ 1956.245862] ? memcpy_orig+0x54/0x110 [ 1956.249664] secondary_startup_64+0xa5/0xb0 [ 1956.254720] Kernel Offset: 0x15400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1956.265724] Rebooting in 86400 seconds..