S(0x1004, &(0x7f0000000180)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = gettid() setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) prlimit64(r2, 0x0, &(0x7f00000001c0), 0x0) ioperm(0x0, 0x8aa, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_selinux(0x0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:apt_var_log_t:s0\x00', 0x23, 0x2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x10}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000340)) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x1c, 0xb, 0x15, 0x13, 0x9, 0x5, 0x6, 0x121, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl(r3, 0x3, 0x0) 03:39:28 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @local}, &(0x7f0000000440)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=@ipv6_getaddr={0x7c, 0x16, 0x100, 0x70bd2b, 0x25dfdbfe, {0xa, 0x18, 0x102, 0xfd, r2}, [@IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x7, 0x9, 0x8}}, @IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0x1b, 0x5, 0x4}}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @empty}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x40001) sync() r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = memfd_create(&(0x7f0000000580)='*^\x00', 0x33a9735f2ca078ed) getresuid(0x0, 0x0, &(0x7f0000000680)) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000003c0)) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000002000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) 03:39:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x25}, {0x80000005}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80100) io_setup(0x400, &(0x7f0000000180)=0x0) io_cancel(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xb2, r1, &(0x7f0000000300)="cde7aa91b174ee897a64ac7c5192ec6c94a7de562b56eae8ff770999cf05d184d7b2b3c4ec9de5dc1569c57fbc7518be4dd35a611f33acc852c1c5ee2c175b664be56a8a85b301d9e3d3a0269d788d8880131884284ad4b33c5b1e45656b608853c4666e2ec7daab78f87ee52a5a224f061c37253930ec3b51d2d0e1c2cf08003d77473bc1616705e0d295bca2e5a6627f43e19fbbdf0eeb6f45f8581b3eca6a61523003e73b5da7fe5f40ef0b630f46f66bdf04eab1eaccfce1abb0d3ddad12ab2966697f507c0094233d8a077b5b32eb", 0xd1, 0xfff, 0x0, 0x0, r2}, &(0x7f0000000440)) readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/222, 0xde) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) write$evdev(r2, &(0x7f0000000100)=[{{0x77359400}, 0x1f, 0x3, 0xa88}], 0x18) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) lgetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'btrfs.', 'selinuxkeyring%./vboxnet1@\'keyring*+#vmnet1+\x91\x00'}, &(0x7f0000000540)=""/128, 0x80) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fcntl$getown(r2, 0x9) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000029f, 0x0) 03:39:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:39:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x101000, 0x38) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') open(0x0, 0x1141042, 0x200000101) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) geteuid() fstat(r0, &(0x7f0000000300)) mount$fuse(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x110020, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x490000, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x100000000022, 0x0, 0xdea40041) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) unshare(0x400001fe) 03:39:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x80000, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000640)=0x400100000001, 0x3d5) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) write$P9_RUNLINKAT(r4, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) 03:39:29 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) 03:39:29 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet6(0xa, 0x80003, 0xff) dup3(r0, r1, 0x0) [ 848.424041] EXT4-fs warning (device sda1): verify_group_input:121: Last group not full 03:39:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x80000) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x70, 0x0, {"88439024ae574661f16f88159ed4402514070cdea8c1c6ba924c4b5863f4ec296b20709acb040e5d996d6ee7243ec6fd6f1de9c328e537080d2da75a6fc158fbf58fe4ba4f1d26ef1995460e19d11b52a4ded3ba0f311c"}}, {0x0, "09f0ff9e831d3d70be63fa1a744da259455da3a3ae6bbafcd05b5a4c8ffc7714b110fc47b5cd195902197c505be029458afdc1f8c709e2f7c9c292290d4022fde841aba36d7f1b7431a86bfd7f334501470fd0b1b450a7f118df62037da14623122294d546eeff0b447c8b6fd4520df6e130ff7b4922057d6b75fa3ff5b4f15536ab001713f3db6ab0bc57f6ced20ad3191f1d4e9b739c0f8b818db1e2e4e7697c070b83dfa2e84c07abebb8ea23ffa72318e2630a7859089e96869925fafb3d27f2d4878d"}}, 0x0, 0x137, 0x0, 0x1}, 0x20) fcntl$setflags(r3, 0x2, 0x1) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000640)=ANY=[@ANYPTR, @ANYRES32=r5, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="d3dd83f3", @ANYPTR, @ANYPTR]], @ANYBLOB="3f685da01af6d93d2045904a26f1f1c65afaff3097d589021483fb6fa424ea8c728c962208ded08a9f635e2ed9b8fc2b9759eaca5c26fc4ffb44aed571a544eab0215ac96cb087cbcaf9f8bce143531ad286617c022c99c3fe73254a555f7329f8dfeb2c296fa61c2a784dc48100b172a5ab723207a19e5ea5939a20c4a00db2f60eeda958c4276a9fc1bd7220c90b625fc28bf14dd9bec66b26b69590890d973d933453ec11e6ea91cbc48de8527140b8a6a3053753de9542", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYBLOB="eb987275f8604ae651facf7728f6c63a60b834c259b89546405ab9405f342f8f3a3fb7000eda47c58f3444f90bd5afcf82515423b283ff55a7b642ee328340f67eb9b5ef402b47ed5aea6fd6014d98", @ANYRES16=r5, @ANYRESHEX=r0], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r4, @ANYRES64=r1, @ANYRES16=r5, @ANYBLOB="7fd761e451215b9b21227924bad5e40f7929ea90ef20ae2e177835a05ae0949c4c17a803e50b7e050951b2203cbce62181e00e31558017e7c9df34fffeee97f202ac7aa57bbad7de834ae7362c370b085b20760fc6b9d13f43bfc41a16f8d86da99f35fc837bbde7cdfd7f047833e04b37faf7749617a08050330fa47a825030ff92a4278a2ab84b60c06262d554c4f386fefe05617910f3697b91f085c5b3a3d3dd6c6ac013d09963ade441de3c238a27c5699c9dfa13c718800ba6b94c7e2606d7e5c1320020f688f30da09c6f09db656956bfe3c420b0e7f5c3b0ad3f13b33992228394ec7680ed8b8f3de154962a9569fc36", @ANYRES16=r0, @ANYRES32=0x0]], 0xdd) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x200000000003, 0x300) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 03:39:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0x0) setpriority(0x2, r1, 0x0) syslog(0x9, &(0x7f0000000040)=""/145, 0x91) 03:39:29 executing program 2: r0 = socket$inet6(0x10, 0x80003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000052007f4512fe01b2a4a280930a06000000a84306910000000b00140035000c000600000019001540020000003649609b1338d53300009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x4000000) 03:39:29 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) r1 = epoll_create(0x3ff) read(r1, &(0x7f0000000380)=""/225, 0xe1) io_setup(0x4, &(0x7f00000001c0)=0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) io_cancel(r2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x96, r1, &(0x7f0000000480)="8ab3155b5e821433009942de5da73e817d7a5a", 0x13, 0xffffffff00000000, 0x0, 0x2, r3}, &(0x7f0000000540)) pipe(&(0x7f0000000280)) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = dup(r4) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) mknodat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x80000000) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, 0x3, {0x7, 0x1d, 0x7, 0xd60, 0x7, 0xbf74, 0x5, 0x3}}, 0x50) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0xde}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="16f1866e", @ANYRES16=r6, @ANYBLOB="080028bd7000fbdbdf2501000000000000000b000000000c001473797a31000000002fa2aed53dc63d54649bd63549372f48294a3711257c4b571c974562e7551e34108959ea2221d74ee73fb7a26bf0335f7f17548fe078c45d33d5b714d2fc5fd9968364bce278fe58fd5fb9821933182db630"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 03:39:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000100)={0xd, 0x100000000, 0x20}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod(&(0x7f0000000080)='.\x00', 0x43, 0x7) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x400) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0xc0f85403, &(0x7f000000efcc)={{0x100000001}}) 03:39:29 executing program 3: r0 = socket$inet(0x2, 0x8080a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8002) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000200)={0x3, 0xcb, &(0x7f0000000100)="ca9872fce7c1e44ebc3f748e0fa2c4d7e46503ff5033a2d8b26e9585823215a0e92c5ab712f318d5039a477a0b72706f59f4f1c45034452b5eb890a03b82605ab56b52de27def0f9a8adbe979471f20d4f0fe42187d94873260174679a230443a7e9eb5372a214840bb4c74615b48ae1d4beb3f55e0a7a58f5288d55bab15f19de5b41afa85307c4e4ef351f626222e6d0cf063a900d058a2d53aaba795fc2a7c074604bc3cfbd3671bb1670f5cd3b1e70e2dfcf4aa476c82ea282800b367b9ce60b2e8d4e3db75e820b92"}) 03:39:29 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2b, 'cpu'}, {0x2f, 'memory'}]}, 0xd) rmdir(0x0) getcwd(&(0x7f0000000040)=""/48, 0x30) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@dev={0xfe, 0x80, [], 0xb}, 0x800, 0xfffffffffffffffc, 0xff, 0x10000000000003}, 0x20) open(&(0x7f0000000000)='./file0\x00', 0x181680, 0x1c4) ioctl$TCFLSH(r0, 0x540b, 0x7) 03:39:29 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000100)) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/76, 0x4c}, {&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000000240)=""/201, 0xc9}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f00000004c0)=""/38, 0x26}], 0x6, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000580), 0x4) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/relabel\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000780)={@empty, 0x8, r3}) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f00000007c0), &(0x7f0000000800)=0x10) write$FUSE_BMAP(r0, &(0x7f0000000840)={0x18, 0xfffffffffffffff5, 0x8, {0xffffffffffffffe1}}, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000880)={0x6, 0x1, 0x184, 0x81, 0x5}, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000008c0)={0x18, 0x7}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x9, 0x6, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x3, 0x0, 0x3, 0xf, 0x4, 0xfffffffffffffffe}, @exit, @generic={0x3ff, 0x1, 0x1, 0xfff, 0x7}]}, &(0x7f0000000940)='GPL\x00', 0x1, 0x0, 0x0, 0x41f00, 0x1, [], r3, 0x7, r0, 0x8, &(0x7f0000000980)={0xfffffffffffffffd}, 0x8, 0x10, &(0x7f00000009c0)={0xbfc, 0x9, 0x2, 0x6}, 0x10}, 0x70) r5 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000a80)=r5, 0x12) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$nl_route(r4, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x90014}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@ipv6_getanyicast={0x14, 0x3e, 0x211, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x4) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000d40)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x14818}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x44, r7, 0x60a, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4) connect$packet(r1, &(0x7f0000000e80)={0x11, 0x15, r3, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000ec0)={0x6, 0xace3, 0x1}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) socket$inet6(0xa, 0x2, 0xfffffffffffffeff) sendmsg$nl_route(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)=@getnetconf={0x14, 0x52, 0x0, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x20008001) syncfs(r2) 03:39:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) getsockname$netlink(r0, &(0x7f0000000300), 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x304, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfff}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRET={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0xed28afb2d1f67f5b}, 0x10) setxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) sendto$inet(r1, 0x0, 0x1b5, 0x20008800, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180)='N', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0x789, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x218400, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x6) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340)=0x6, 0x4) 03:39:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$RTC_WIE_ON(r0, 0x700f) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) 03:39:29 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000200)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000180)) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000040)=0x6e) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 03:39:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7370d7ecd2ae139a7462f29069aeb18804aa683ae1a392fe2b30de7da39f9e0a006d09a2c95f2810f3fba23352b22de7b84ad82609abcb45a812c4f7327730c9b2e4da74a4d9de84f79eca5d96a5234cdf4105d327330e4d3da8759d0b0701b950ace9f7510735458610f88d20b9f1acd7c43b5758509796efe60373fcf516535ba47455527d1d03d9aa9e51f", 0xe4, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, &(0x7f0000000080)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) setgroups(0x0, &(0x7f0000000280)) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000880)=[0x0, &(0x7f0000000780)='\x00', &(0x7f00000007c0)='/dev/zero\x00']) request_key(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) 03:39:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x42000, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000003c0)="65652a81ac0e280ac857454fae4529016c221145120dc93984c5d4ad31434c6d91eeb686d94db4fdef70a714bfdf27fc07c2910125347b13fa557ea3e51c3bc56fa2be56121b8ae346edac6f284597cb1d8a953357b7760cfe326dece2ebef51c3dae8ca1a6f7e5c8a1b1d46196f647a8bef3c04fd18e175699a0e8d93c220f3") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) getgroups(0x3, &(0x7f0000000100)=[0xee00, 0xee01, 0xee00]) write$FUSE_ENTRY(r1, &(0x7f0000000300)={0x90, 0x0, 0x2, {0x4, 0x0, 0x3, 0x8, 0x1ff, 0x1, {0x6, 0x2, 0x4, 0x1, 0x0, 0x3, 0xfffffffffffffffd, 0xd3, 0x5, 0x2, 0x1ff, r2, r3, 0xffffffff, 0x9}}}, 0x90) 03:39:29 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x10) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x3a3}, 0x68) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0xb7, 0x7, 0x2c, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sec_ctx={0x2, 0x18, 0x2a50, 0x6, 0x3, "bbd817"}, @sadb_lifetime={0x4, 0x4, 0x2, 0x400, 0xe7, 0x7}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d2}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}, @sadb_x_sec_ctx={0xe, 0x18, 0x10001, 0x8001, 0x66, "eb2b7de64780a153c005803ea0ebb9c5f7304cfab73b3bcfa2ff0ab88290aa305ddb8ce2b344fd53ce91df7081672db4086155691d9174cdc3b5666ca73c9bb3ab37de65fe47ee914795c5397d96db1b798ec71dd8bd5bb267b1124c284586da8e9ed067c590"}, @sadb_lifetime={0x4, 0x0, 0x2, 0x3, 0xfff, 0x6a}, @sadb_lifetime={0x4, 0x7, 0x7fffffff, 0x100000001, 0x4, 0x3f}, @sadb_ident={0x2, 0xb, 0x9, 0x0, 0x1}, @sadb_key={0x8, 0x9, 0x198, 0x0, "397ce73b0d06f35cda765997cee271dd4d1e0d8cdb59cf0d17e3782f18cd16c0b9748be16069d2108d9e0ece1de6a7bcdb1506"}, @sadb_x_nat_t_type={0x1, 0x14, 0x10b}]}, 0x160}}, 0x45) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e24, 0x800, @dev, 0x6}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x4, 0x2c, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x9, 0x4, 0x1, r1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) exit_group(0x0) 03:39:29 executing program 0: r0 = socket(0x4, 0x3, 0x1) write(r0, &(0x7f0000000000)="1c00000011009b8a14e5f4070009042400000000fd1e000000000000", 0x1c) [ 850.576787] Dead loop on virtual device ip6_vti0, fix it urgently! 03:39:32 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x2, 0x8000011) fcntl$addseals(0xffffffffffffffff, 0x409, 0x9) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x8}}, 0x18) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0xa, 0x2, {0x0, 0xac16, 0x9f, {0x9a, 0xdd}, {0x4, 0x5}, @const={0x43, {0x5, 0x0, 0x7, 0x2}}}, {0x56, 0x1000000000000000, 0x4, {0x1, 0x2}, {0xfffffffffffffffa}, @period={0x0, 0x6, 0x4, 0x9, 0x0, {0xf7, 0x5, 0x8000, 0x9}, 0x1, &(0x7f0000000080)=[0x9]}}}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) 03:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='{vmnet0\\cpuset\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f0000000080)={0x399f1736, r1}, &(0x7f00000000c0)={0x1d62, 0x1c9, 0x7, 0x68, 0x7, 0x4}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) accept$unix(r3, &(0x7f0000000140), &(0x7f0000000200)=0x6e) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 03:39:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8000}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80d0}, 0x20000000) recvfrom$inet6(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x40, 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000001180)={0x2, 0x10000, 0x2b8, 0xb18, 0x2, 0x1}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) fcntl$getownex(r0, 0x10, &(0x7f00000011c0)) r2 = syz_open_dev$rtc(&(0x7f0000001200)='/dev/rtc#\x00', 0x400, 0x800) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001280)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x1c, r3, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40081}, 0x84) preadv(r2, &(0x7f00000014c0)=[{&(0x7f0000001380)=""/142, 0x8e}, {&(0x7f0000001440)=""/85, 0x55}], 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001500)) pread64(r2, &(0x7f0000001540)=""/154, 0x9a, 0x0) r4 = add_key(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x1}, &(0x7f0000001680)="702fe34e57b2be74ad87f0511290fb78a6cb5ed555cd1430d2771ee7c306609ad3bd6275bacfcc6dcad1e66fb77626e19d109d523304977694d1351e19a1d4de6665ab7aa7a64efc156b7cbde3312c1290ec2bbc90e18ce2dd48d3e16efb9e9885ab601f009e6543b354655e12b52dc2f92c7977cd5b5f445b346fe48b43bdd41f6099592b12d08d5328adc099da356bca7c070eef07b36d3d0cce5085f74bf3aae0bef3d4dff93a18e504e8fbb31f2a53e628d1fb69ce7afcb3359a804d776d9e07c59a", 0xc4, 0xfffffffffffffffa) keyctl$revoke(0x3, r4) write$P9_RLERROR(r0, &(0x7f0000001780)={0xc, 0x7, 0x2, {0x3, 'syz'}}, 0xc) lsetxattr$security_selinux(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='security.selinux\x00', &(0x7f0000001840)='/usr/sbin/cups-browsed\x00', 0x17, 0x1) write$P9_RSTAT(r0, &(0x7f0000001880)={0x56, 0x7d, 0x1, {0x0, 0x4f, 0x0, 0xf4, {0x10, 0x3, 0x2}, 0x0, 0x2e, 0x7fff, 0x100000000, 0x8, '.-wlan1m', 0x3, 'syz', 0x5, 'SEG6\x00', 0xc, 'selinuxwlan1'}}, 0x56) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001900)='/dev/ptmx\x00', 0x400040, 0x0) close(r2) mount$bpf(0x0, &(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='bpf\x00', 0x1, &(0x7f00000019c0)={[{@mode={'mode', 0x3d, 0x9e}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x400}}], [{@subj_user={'subj_user', 0x3d, ':-useruser]^selinuxselinuxppp0+\x7feth0selinux}-@])'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/ptmx\x00'}}, {@fsname={'fsname', 0x3d, 'syz'}}, {@subj_user={'subj_user', 0x3d, '/dev/ptmx\x00'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@subj_type={'subj_type', 0x3d, 'syz'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}]}) r5 = creat(&(0x7f0000001b00)='./file0\x00', 0x4) getresuid(&(0x7f0000001b80)=0x0, &(0x7f0000001bc0)=0x0, &(0x7f0000001c00)=0x0) r9 = getegid() chown(&(0x7f0000001b40)='./file0\x00', r8, r9) getsockopt$inet6_int(r5, 0x29, 0x5f, &(0x7f0000001c40), &(0x7f0000001c80)=0x4) ioperm(0x2, 0x0, 0x2) setresuid(r7, r7, r6) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001d00)={&(0x7f0000001cc0)='./file0\x00', r5}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000001d40)={@empty, @dev={0xac, 0x14, 0x14, 0x2b}, 0x1, 0x7, [@local, @remote, @broadcast, @local, @loopback, @local, @rand_addr=0x7fffffff]}, 0x2c) 03:39:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400080, 0x4) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x77, @loopback, 0x4e22, 0x0, 'nq\x00', 0x4, 0x8001, 0x4d}, 0x2c) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000140)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x2b, 0x19, &(0x7f0000000180)="104a65c155c9eb591319d7f703026fa1b4fe062eed8788f48eebd3d28d83a7c23b4ad58bbd436a19151e11", &(0x7f00000001c0)=""/25}, 0x28) sendfile(r0, r0, &(0x7f0000000240), 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000280)={0x20, 0x1, 0x9, 0x14, 0x9, 0x20, 0x1, 0x140, 0x1}) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x69d, 0x1}, {0x4, 0x1}]}, 0x14, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000003c0)=0x2, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) setsockopt(r0, 0x5, 0x7, &(0x7f0000000400)="8424e935005da69b44f5359665b73334a77bf814743bd6d908800e19784ea42386c1e471d49ded4a2b931da84fc265e73260b197db3b6f2a0aa85f6e16292523e9b70f618bc66ed5d100a4f58207e8d5954a3d", 0x53) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000004c0)={0x1f}) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @broadcast}, 0x10) r3 = open(&(0x7f0000000540)='./file0/file0\x00', 0x80, 0x1) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000580)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000005c0)={0x21, @multicast1, 0x4e21, 0x1, 'sed\x00', 0x3c, 0x4, 0x35}, 0x2c) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000600)) readv(r3, &(0x7f0000000900)=[{&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/48, 0x30}, {&(0x7f0000000740)=""/6, 0x6}, {&(0x7f0000000780)=""/188, 0xbc}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/19, 0x13}, {&(0x7f00000008c0)=""/44, 0x2c}], 0x7) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f0000000a00)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', 'mime_typeself'}, 0x26, 0xfffffffffffffffc) fcntl$setpipe(r0, 0x407, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x6) r5 = accept(r3, &(0x7f0000000a40)=@isdn, &(0x7f0000000ac0)=0x80) r6 = accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b40)=0x14, 0x80800) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000b80)={@dev={0xfe, 0x80, [], 0x19}, @mcast1, @loopback, 0x6, 0x400, 0xc0f, 0x400, 0x87, 0x0, r7}) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000c00), &(0x7f0000000c40)=0x8) 03:39:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x7, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f1234123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) 03:39:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 03:39:32 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x20, 0x2, 0x2}, 0x100}}, 0x18) ftruncate(r0, 0x2008200) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x408, 0x0, 0x10000) 03:39:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x171b2a59}]}, 0x60}, 0x1, 0x0, 0x0, 0x24008080}, 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000201}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf8, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0xf8}}, 0x48000) futex(&(0x7f000000cffc)=0x5, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 03:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt(r3, 0x0, 0x7, &(0x7f0000000140)="f1", 0x1) 03:39:32 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') r1 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x98lo\x81)ppp1\x17}\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='/dev/binder#\x00', 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, r2) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) setns(r0, 0x0) 03:39:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88009, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r1, &(0x7f0000000340)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x3, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) ftruncate(r0, 0x1000000000000) open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x6) 03:39:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x8}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x100000000) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x30d) 03:39:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) write$P9_RMKDIR(r1, &(0x7f0000000540)={0x14, 0x49, 0x1, {0x80, 0x4, 0x8}}, 0x14) ptrace$cont(0x18, r2, 0x800, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20004100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="880000000abd7e00568c44721aae207621224dfbb2385045ffc6506a349d475dd7adc7a9ff4c7a04cc5b7eb8c9cbd7ac9cbf813cac0e375a2572750e98fdff61f50700a7589fce0a811a5c4af4758868ce384f996136448218249f30b2facfa93c089f0847d7c9e117a96b0c12ff1f7272579e5841a12641cc1ad94c5819", @ANYRES16=r4, @ANYBLOB="000328bd7000ffdbdf250f000000740005000800010065746800080001007564700008000100696200001c00020008000300ff0700000800010015000000080001000e000000080001007564700008000100657468002c00020008000300030000000800030007000000080001001e000000080001001100000008000400ff070000"], 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r5 = request_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='\x00', 0x0) keyctl$get_persistent(0x16, r3, r5) r6 = gettid() recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffefd) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 03:39:32 executing program 4: futex(&(0x7f00000000c0)=0x100, 0x100000000000000, 0x4, 0x0, &(0x7f0000048000)=0x1, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x97, @local, 0x4e1c, 0x1, 'sh\x00', 0x14, 0x7, 0x17}, {@remote, 0x4e20, 0x2, 0x38722708, 0x7, 0x8}}, 0x2) accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) futex(&(0x7f000000cffc)=0x100000000000, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:39:32 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, r0, &(0x7f0000000280)='./file0\x00', 0x40000000001400) r3 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000003c0)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000040) 03:39:32 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00\xf9\xfc[\xe5\xbe\xc0h\x94I\xf2\xfe\b\xe4\x86\xac6\x1eo|3\x91\xe3\x90TtS\xe1-y\fY\xcd_\x0e\xbcI\xd9w\x84\xf1\x95\xa9\x00y\xf1Ujq\x9e\xcf\x1a\xeaNl;\xa2\xaa\xa3\x8b\xdd\xcd\xad&\x8d\xb5\x85?\x11\x030', 0x200002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/28}) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00SO\x99\x813\\r\x01\xa3\xc4\x06=\xbew\xd0U\xd48\x9c\x9fnX@\xaa\xed\x13\xa1\xa4\xe0\xab\x83\t(\xc6\v2\x9c\xedc\x99\xd9r\x8bup\xd0n\xf6\xee\v\xdb\xd9\xd4]j[h\x80!\x18\x03\xd9x\x19\x1d5\xf6c\xf9\xc3\xb3\x8cU^\xadS\xc4\x135u\x8b]\xc6\xe2E\x19P\xf0', 0x2, 0x0) 03:39:32 executing program 0: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)={0x364, 0x1c, 0x4, 0x70bd2d, 0x25dfdbfd, {0x15}, [@nested={0x350, 0x41, [@typed={0x28, 0x11, @str=',/ppp0systemppp1lokeyring^]cpuset\x00'}, @typed={0x4, 0x58}, @generic="b192b46682eff476baaf27146a7a5caccdfff46a60028fa0f2ef5271145a9f8ff9d10c1755b55c005e4e38e6406cb8ecfd3fc501161ddb91a393932a977a0b37e5a082d923b083d107db57f3441cf58a0ba4505f69c4b817a8ecfc9c0715961d901907836b4aee6bb84b66558a825f3955486065d1a4621e594ba2b2099a3f95c7e365e890b7a7ada8caacf87a7c361e9a2a20dfd5a35398265146bd82b145485ed6c8fdc3c9b2135728134a7e4b7971d67bcd9e00377a594012e4", @typed={0x8, 0x60, @uid=r1}, @generic="20f016c96f546d8b96dbc114b712ef2217cda82144469da14dffd07e972ca4f3646c8ecdec21bf393c29b8e8cfb410e1d311f7c625bf3eba8e66ffd45de81a79e47ec85a5df581143e7c9bba", @generic="c4a149cce5895d80052908d375405f37153847debce9a32de91cdb854680109377f02ec2417a125f84410ed5328ec2ed662387aaa404adf987af", @typed={0x8, 0x8a, @u32}, @generic="811b5f1210feef1414a9bb8af40c7a1ecb618a916ad344275c6ea4cbf994f18aa51bff62428b483f0193e8577afd001224747e7b9be52895e761915d6c5f66fd6382b69de646cb508234382de164c183872c8cdc18db35037384acf86a3ea673f5f3d851eeb22ec779be924482df4f3edc3e0ffb5b609c981e6fbeb07a18f8542da70493432a2c338fa2896f2b950bc353802b763b77f4061317a1a5577cc05f19c4e76a5a4ff67c94fc8ab36308c15db60d37db722f94568aac477f2bb12c2f2d319cca2af1e017ea25cae3dac0bd", @generic="58ca11f36af9bfa0c41ba7269f000bdd40611ccd3f9432a1c176a7fc0253fafbbdfc46f83d4a13f0869f0f64b08927a2aee6f5ca74b2420c1c2991584e36d0df6a97f8516ba80112e9808c0b2a56b06ff51ebc014e505f410e27a51d45745cadf6565587a73ec90d3838b7e4c2b82acd617a17a3fabfb2787b98e0d8a955681bcd1df370c82b89d87c9993b20924a1e1772f8e217674993b6812e0fbf54e209ebe854a692f65e614e9b2245883a2d6038f55b8de11e1e07d4687ad3ee2aa6785cf18dec175a6a5651e570d2bcc851c9393108abd618e642ca5ec362efc3901f8a387385b19594630ef61", @typed={0x14, 0x92, @ipv6=@loopback}]}]}, 0x364}}, 0x0) syz_open_dev$rtc(0x0, 0xfffffffffffffffd, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r0, r2, 0x0, 0x72439a6b) 03:39:32 executing program 0: capset(&(0x7f0000002ffa)={0x120080522}, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)={0x2, 0xffff, 0xffffffffffffff4e, 0x5, 0xa760, 0x7f}) seccomp(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{}]}) 03:39:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffc}, 0x184) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000020000000000000000000000ffe00000023e020000000000000000000000000001830090780009040060b680fa0000000000000000000000000000ffffffffffff00ebc3b7c9e743f5e828f4930cf500000000"], 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000180)={'nr0\x00', {0x2, 0x4e22, @broadcast}}) recvmmsg(r3, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:39:32 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000380)='#e\xa7\x82w$\x00\xa6>rH\xaa\xd8\xd3\xc9l\x87\x840\xbe\xa0\x03(\xb2\x8f\xafD\x8d~~K{ooJ\xa4\xe8\xc0\xdf\x8dh]\xbfL\xe3\xfe\xbfn`\xe0#\xc3\xec8\xd7\x98^\xcb\xbc\xcf`\xbf\x1c\xf2\xeb\xacI\x12\x89\xaeD?5\xae\x00B+J\x1d\x05\x05x\xe7x\x99\xcc\xc5%\xc3\xddm\xcf\xd8\xc1}f/\x96\xe7\x8c\xe1\"9\x98\xec\n\xc0\x9b\xcf\xeal\x94\x97)\xb2\xff!\x13\xc5\xbbm\xcb\x8a\xf4\xc5\xfc$b\x13\v\xda\x01\x9e@\x04%\x95\xed\xf4\x95\xec\xd0\xc7\xf5\x7f\xbe\x9c\xff\x05\x06-\x85\xb4\xb8@P\'\xa0\xd1\xf7D\xe5\x82\xf9\xa8^]\x99\x17\x99\r^?\xa3\x8f\t\xb8\xa6\x81\xc2\xb8\x00\a\x04\xda&P\x89s\b\xea\xc7\xf7E\x8e\xb3\x14+}\xdaLC\xaf\x8d\x8e\x98/0\x1f\xba\xb0', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e1e6df99392fc3ee84d7254d3f1377f9b275819d78e627d2b4e0aaf3d415fa20f8907cc4c9676938029f1f2a01fb09d02098ce4791780a47def69398c1c7d7065e4701f6d517429c70197e97ac904ad4cb70952290ef70d663cac7073abe7a64ba6a349efa6c921dbf8d9c83f64a064b942a849e122f7a053b9cec86272d79b3c7c2ea15eda68b67b1f2eacc3badd74027bd39f021764ac9e782172c91940a9cd8b4f05c2b09db7dc9e1f1c34935ea19ffdcf1426c2eed2a9498950d12826278989789fab0cdb5b0926d18fd1c93661ab7d92bc2525a81be60c80f"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 03:39:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r3 = open(0x0, 0x1141042, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x400) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="6ca195c39b65543da267dcef390e00000701001a364984002280586d608eba034d97036aa484f122ada9823c39211e01c909829dc3077ca8cacacff90200000000001a0764596b4c2db6811b60f40c00c4734925d598d3181aef"], 0x5a) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r5, r6, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(r5, 0x7002) sendfile(r6, r6, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(r4, 0x107, 0xd, 0x0, 0x0) unshare(0x40000200) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, 0x0) sync_file_range(r1, 0x7fffffff, 0x8001, 0x1) ftruncate(r3, 0x2007fff) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 03:39:32 executing program 1: clone(0x180fffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x8000000000015) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@empty, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}}}, &(0x7f0000000240)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xd8, r2, 0x18, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xbc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x40, 0x2, 0xfffffffffffffff9, 0x3}, {0x9, 0xffffffffffffffe7, 0xe482, 0x5}]}}}]}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x90}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) ptrace$getenv(0x4201, r0, 0x0, 0x0) [ 852.086745] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 852.187066] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:39:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x8000000000000001, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x200000000001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'sit0\x00\x00\x00\x00\xea\xff\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1, 0xfffffffffffffffc}, 0xc) 03:39:33 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x1, 0x4f, &(0x7f0000000080)="0c9e41e0b834fe0552352c8c48538f6f3c7da411177cb4d8d3fbc704e6d5562691afeead162067d16f1a13a056c948167ef34f8fb08820ff77b9739af943055d47fba3cf5164fcde1d8427fdfcd8ad"}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000003c0)=""/4096) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc22020}, 0xc, &(0x7f0000000340)={&(0x7f00000013c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=r1, @ANYBLOB="00002abd7000fedbdf2502000000280002000800010003000000040004000400040008000100090000000400040008000200000000001400070008000200040000000800010000800000cc0001000c00010069623a6270713000100001007564703a73797a30000000001400020008000200001000000800030001000000380004001400010002004e23000000000000000000000000200002000a004e2400008001fe8000000000000000000000000000bb7f000000100001006574683a74756e6c30000000100001007564703a73797a3000000000080003000100000038000400200001000a004e24fffffff700000000000000000000ffffe0000002010000001400020002004e21ac1414bb00000000000000002400090008000100060000000800020000000000080002003f000000080001000900000040000200080001003b7100000400040008000100040000000800010080ffffff0400040004000400080001000000000208000200910e000008000200000000000032ebacd00c8b966d94ed77c98758705836ced47ffb90b1f515919c33ff6beaff8ce8096f332893af18c12ecaf3e1585f12b4ea5498c036ee83e58672d0cf4ea225d7c50c616c873df7c1b60335ab0bbf37ba8e450fb1b57a04f90c7d52c35d0ef4bcd97bf7e54345f0115138af953b6f4633160a98be8283bb72662b5f85c88897cecbf207a7390734ff751b"], 0x180}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000001c0)) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3d, 0x2002) socket$nl_xfrm(0x10, 0x3, 0x6) 03:39:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x26e1, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x20000ffd}) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x6, 0x4) 03:39:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x11, r1, 0x0) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x40, 0x0, 0x8}, 0x5}}, 0x18) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0xffffffffffffffe1, 0x10001, 0x104}) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)=0xffffffffffffff92) [ 852.617761] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:39:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000200)="0adc17123c123f319bd770aa51a37881065788c5a06d6cd98ca40d897a8176ed0500e69ff8fb95bea4e3d091b47c0d78d9bcad0112cb5c6be5e490089cf0fceaf323da6fa29683995b0d68369713ddbf9c8ed4e482366d99c08e8c8b4b6c570e5cf79b22542f406987ba189224f3ec04d0480d95e8871e1773d7f7aee1f245529cce05031b0cda5430b1123e60839de3ddcad5b4f000000000000000") prctl$PR_GET_NO_NEW_PRIVS(0x27) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 03:39:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002cbd7000fbdbdf250b0000005c00040024000700080001000000000008000400f10000000800040007000000080003001d0a000014000700080004000d0a000008000300830000001400010062726f6164636173742d6c696e6b00000c00010073797a300000000004000900"], 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 03:39:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0xfffffffffffffc7f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:39:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x117) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f0000000040)={'system_u:object_r:dhcpc_exec_t:s0', 0x20, 'root\x00'}, 0x27) 03:39:33 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, 0x0) 03:39:33 executing program 4: syz_execute_func(&(0x7f0000000000)="b12b91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea0f74e0c48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1229111d54111d00") r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x141000, 0x3f) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0xf, 0x0, &(0x7f0000000100)}) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x8007ffa) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200)=[@timestamp, @timestamp, @mss, @mss, @window={0x3, 0x400, 0xcd}, @window={0x3, 0x6, 0x2}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x141000, 0x0) dup2(r4, r4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) sendfile(r1, r3, 0x0, 0xffff) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180), 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000180)) r5 = dup(r0) setsockopt$packet_buf(r3, 0x107, 0x0, &(0x7f0000000080)="cacd1504990f4d47797ee18657ae5400ee8f91217da1e38b900d23ec6ca7444cce10919defbbde66b19723f47b23d0954318e7dc3b0be4ea66cef4b4d59ee9897003038f6d77573cb0a0e9bbd6a59f1aec33a6ba3955af7559c038a80a1929f0c36c0aae9ae3e406b88d09a88f682890c72ac0d864d09fb806b1e4456edcf498372c37ba63404166c51210421bbcbf0697305e841acf39f79e0278f3ace47e86e72e27aafa1a2cf29b7b9f2fff63194738c4f52b8944c1bada31e8a044ce1a2c13972db02069613bb6d3300f5738459673c7403578fa11", 0x3b) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) 03:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") time(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 03:39:33 executing program 3: sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x80800, &(0x7f0000000180)='em0ppp0^\x00') exit_group(0xa) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1e, 0x0, 0x0) 03:39:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x3) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') unlinkat(r5, &(0x7f0000000380)='./file0\x00', 0x200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='ip6_vti0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 03:39:33 executing program 1: ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xfac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x9603, &(0x7f0000000140)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) link(0x0, 0x0) r2 = dup2(r1, r0) write$P9_RSTAT(r2, &(0x7f0000000000)={0x9c, 0x7d, 0x1, {0x0, 0x95, 0x3d, 0xffffffffffffff81, {0xd2, 0x1, 0x1}, 0x40000000, 0x3, 0x5, 0x343, 0x36, '][*nodevsecurityvboxnet0cgroup&[-ppp0nodevvboxnet1ppp1', 0x1c, '!vboxnet0\\systemsecurityproc', 0x7, '\xab:})em0', 0x9, 'vboxnet1+'}}, 0x9c) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) dup2(r2, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002240), 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 852.872066] selinux_nlmsg_perm: 98 callbacks suppressed [ 852.872078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=4119 comm=syz-executor.5 03:39:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000002c0)=""/218, 0xda, 0x40, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2000000088) setsockopt$inet_int(r1, 0x0, 0x400000006, &(0x7f0000000000)=0x9, 0x22) r2 = open(&(0x7f0000000040)='./file0\x00', 0x488000, 0x40) openat$cgroup_procs(r2, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140), 0xfffffdf2) r3 = getpgrp(0xffffffffffffffff) write$cgroup_pid(r2, &(0x7f00000001c0)=r3, 0x12) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000200)=0x4) 03:39:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80000) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r0, 0x0, 0x0) close(r0) [ 852.980213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=4119 comm=syz-executor.5 03:39:33 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="400100001a002100000000000000000000000000000000000000000000000001ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000240)="5dd0391dbcdf", 0x6}], 0x0) 03:39:33 executing program 5: clone(0x84040000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2100c0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = getuid() lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001340)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000001440)=0xe8) fstat(r1, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001500)={0x0, 0x0}, &(0x7f0000001540)=0xc) r7 = getuid() r8 = getegid() lstat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() getgroups(0x4, &(0x7f0000001700)=[0xee01, 0xee00, 0xee00, 0xee01]) fsetxattr$system_posix_acl(r1, &(0x7f0000001240)='system.posix_acl_default\x00', &(0x7f0000001740)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=r2, @ANYBLOB="0300f400", @ANYRES32=r3, @ANYBLOB="02000700", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=r7, @ANYBLOB="040002000000000008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r12, @ANYBLOB="10000400000000002000050000000000"], 0x7c, 0x3) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3044be9c7993c1c2c9be684f31da258d067ab114a8f1d19583d34b285729cf866ed851c0f36932de3ff1a2"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r13 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000001200)='\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000200)="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", 0x1000, r13) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:33 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x880) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, r1, 0xd, 0x2}, 0x10) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 03:39:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="eaf0e52be50abac7e54045d84f2c62b12984bd9db9af46026cc5bd87c2b936bd9749c33e8a99d263736e9e688448c08e2bb089927165b3892e24ac1e2300c34f20ddc61d4fb89ba16c545f73a68e3761e4eca8012bb034006f013ed6466c046ce93699de7068d8c55a6e4e5bd1"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) r2 = getpgid(0xffffffffffffffff) sendto$inet6(r1, 0x0, 0xfffffffffffffef2, 0x10, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) getpgid(r2) r3 = getpid() write$cgroup_pid(r1, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x8040) keyctl$search(0xa, 0x0, &(0x7f0000000600)='{symmetric\x00\x06w\xc4\x17\x18\xfa:<\xa3(A\xc3\x80\\\x01\x04J\x8e<\xd6:\xe1\xf3`P\x0e\xa4~+\x9e&\x85V\x94q\xb7t\xdc\xbf\x9cz\xfeQ[M\xc1\x7fa|\x17\x87\xb1\a\xa6)_\xc2PWW\xc2K\xa0@|\x89\xbbW\x18\f\xd3l6\xf1\x9c\x85\xad\xf2h\xb4\xe6F5Vg\xb8\x83\xa9F\x82\xdc\\z\x8a\x11\x1f\xdb\xe35u\xb3\x9d\xd2\xd3O\xc5.\x8aaN\x00', 0x0, 0x0) ptrace(0x10, r3) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000240)) ioctl$LOOP_CLR_FD(r1, 0x4c01) mkdirat$cgroup(r0, 0x0, 0x1ff) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x10, 0x11, "52ee100cbf7458e025e8d7dbbcecd2ee2539db9be28e2301fd9e4f3b845670ae53db04aee9d9422a9ef885bedbe22e5b264e748701f4134ce8ca4e0fb7015a42", "98f44fa5f7d9ac1bbaa4ebbbffb4feab6e68da0b7ab5f16f95517793051a7eb0", [0x6]}) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(0x0, 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00 \x00', 0x10) 03:39:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 03:39:34 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x100000001, 0x16b1fe63, 0x80000000, 0x7, 0x2, 0x2, 0x3, 0x5ad5f198, 0x1ba, 0x40, 0x21b, 0x800, 0x7, 0x38, 0x1, 0x0, 0x1, 0xff}, [{0x5, 0x6, 0x800, 0x7f2e, 0x7ff, 0x3ff, 0x7fffffff, 0xffffffffffffffff}, {0x60000000, 0x3, 0x8ef, 0x200, 0x10000, 0x10001, 0x1, 0x200000000}], "da5af4e6bd1e0f8c262837d52193e71ace3f7ee6d762c913687e770cb2ef66de1a9355c149fb01d46b79678202212bdc13d6dab98675c7a497cb73b1dfe5d02d7e41cdf15fd253927696e6324792a969da82d2288334d7802943caa0efa0af81af31e4983893f74437643a624972b128a814a2a3537acd4b4a24a634147ce499d39fca3007b778ba10d4c51bc621a0a371cd439c0ff00eb3b3c1be6f8018787bb653ad99581048c4b3680a0a3e9163ae", [[], [], []]}, 0x460) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000007c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) write$P9_RREADDIR(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="68000000290100ae0c0000000000000000000000ec00105c00000300000000f7cdc70d0decbfca0000000507102e2f66696c653098d9e124bc160000000000000000000000fb1b1ed95c14a06674893a120000000000"], 0x56) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff}, 0x80800) fsetxattr$system_posix_acl(r5, 0x0, 0x0, 0x0, 0x5) ioctl$TIOCNXCL(r4, 0x540d) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f00000006c0)) sendto$inet(r4, &(0x7f00000006c0), 0x0, 0x8880, 0x0, 0x0) write$P9_RRENAMEAT(r4, &(0x7f00000001c0)={0x7, 0x4b, 0x2}, 0x7) write$UHID_INPUT2(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="0c000000b60081f091d35702394a9c56cd89e6b7428b213301fe90e47bdd42269841796c1146a4ed405d17e05da40c3c5f4b721a1abd77595da94faf3851b3dd1522f309852ed8d8344c438892bd2dbcc2a64a0c6408a7e758909486b5905fb5835582ec8af66325288a4e74e35b03e9bb32184904cc1319bf6c80b9e57dfae880c5fe81e8e4f83f169f375950fa29c76db1e9590816e064be1f5ab8b57afc5fbb906cef47a35e9d742b0cc99894c69f789f5eeb75d3fb97b53697ee"], 0xbc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:39:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {0x0, 0xfffffffffffffffd}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x45c) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0xa8, 0x10000, 0x40, 0x9a2}) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000240)=@fragment={0x0, 0x0, 0x0, 0x9}, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x45c) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 03:39:34 executing program 4: r0 = socket(0x2, 0x400000000002, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x02\x00', 0x4}, 0x68) 03:39:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, &(0x7f00000001c0)=""/157, 0x9d, 0x0, &(0x7f0000000280)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x80) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30202, 0x0) write$tun(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00ec2e15ffffffffaa430e30ddcc0000ffffffffffffffffffff0006115b7595c1bfa620a28d87d16448793bc6f2cd6544148b61976e669d1f000000b4fb77f8c4ba01247197d2426fe4abe040982a843d589b81402d267d558d00bb4c13c0a1973a931426a548e109db981a26f983d780f0780adb5e262f878b87efbec5ef7cd06481447b4b30e35123a813f065ab7eec46e2487c869205b8d1723e3107224773dd957578cf95ce35a12671be0aba8a9069a361fa3c162727d49bd1567826b2c5f4503629d8fecd61345a107b23050b212cc290eb5f95fb69cd09a7018b98cac4d628cf94dcad90d06b"], 0xec) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x10003c}, {0x80000006}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xd88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) 03:39:34 executing program 1: r0 = socket(0xa, 0x3, 0x8) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000140)=0x3c8) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002480)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000002580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000025c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000026c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002700)={0x0, 0x0, 0x0}, &(0x7f0000002740)=0xc) stat(&(0x7f0000002780)='\x00', &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002840)='./file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000002440)='system.posix_acl_access\x00', &(0x7f0000002980)=ANY=[@ANYBLOB="02000000010003000000000002000600", @ANYRES32=r1, @ANYBLOB="02000700", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="040004000000000008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB="10000400050000000000200000000000eaa7a7c529f85752e80bcb81e76735f8bb6018953cb9d81ca02dc64206d6cf0195f0a784b7"], 0x54, 0x1) recvmsg(r0, &(0x7f0000002400)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000080)=""/16, 0x10}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000000180)=""/80, 0x50}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/111, 0x6f}, {&(0x7f0000000100)=""/19, 0x13}, {&(0x7f0000002280)=""/4, 0x4}], 0x8, &(0x7f0000002340)=""/181, 0xb5}, 0x2) 03:39:34 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000180)={0x1, 0x6, 0x1, 0x3, 0x1f}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='proc}GPLeth0^wlan0#:\x00', 0x0) getpgrp(0x0) r2 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r2, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r3, 0x20) 03:39:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x5e, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100000000d, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000140)=0x80000000) 03:39:34 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x20) 03:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002a4000/0x4000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12040002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r3, 0x820, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffe, 0x4002012, r1, 0xffffffeffffffffe) sendfile(r0, r1, &(0x7f00000000c0), 0x2) 03:39:34 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = getpgrp(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r5, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x894) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) accept4(r2, 0x0, &(0x7f0000000180), 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa000100}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)={0x31c, r6, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80d}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x11c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @rand_addr="0251d13e9ca9b28053823a96cd5a7b58"}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x46, @loopback, 0x1f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xb4ee, @mcast1, 0x2921}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24a0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9d5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x200448c5}, 0x4) mknod(&(0x7f0000000380)='./file0\x00', 0xcc01, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'bridge0\x00', 0x4}, 0x18) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), 0x4) preadv(r7, &(0x7f00000017c0), 0x199, 0xf0ff7f) 03:39:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x1c, 0x80000) setxattr$security_smack_transmute(0x0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) sendmmsg(r0, &(0x7f00000002c0), 0x0, 0xffd8) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0x8}, 0x14) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) 03:39:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = getpgid(r2) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r3) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@rand_addr=0x5, @multicast2, r4}, 0xc) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:39:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000010, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/91, 0x5b}}], 0x1, 0x0, 0x0) 03:39:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) wait4(r0, &(0x7f0000000080), 0x8000000c, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x22) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffd, 0x0, 0x0, 0x3}) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/165, 0xa5}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f00000003c0)=""/243, 0xf3}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000540)=""/79, 0x4f}], 0x5}, 0x160) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x4008014}, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x8, 0x0) ptrace$cont(0x7, r2, 0x0, 0x3f) 03:39:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000000)=""/41, &(0x7f0000000040)=0x29) r2 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = dup2(r1, r2) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000000), 0x40000000000015e, 0x0, 0x0) 03:39:35 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) signalfd4(r0, &(0x7f0000000000)={0xc18}, 0x8, 0x0) write$binfmt_script(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x200000d1) 03:39:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x610440, 0x4) ioctl$KDDISABIO(r1, 0x4b37) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@initdev}}, {{@in6}}}, 0x0) getpeername$inet(r2, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) unlink(&(0x7f00000007c0)='./file0\x00') bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'NETMAP\x00'}, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000680)="50a935b7788c68c040ef89481c4d8ef09c4ce4350186ae87ee1a9dfe129312ceb149859e5e8e3c25a2e74b776d5dd70fc86821087bd32356f27458e3d841b2083205e8fcda86c9a4147549f1ca3ae2ae6ccda372b02a9903f25437b0d01cc116e6fcfa2f54d3e7c26b32ddcfe58849f72acc00ddb0b5fc9ec021871f50ad111a4158f3cc8e0b3fbcf3b9baba3fcbf331e03685eb6d4d828e8749ea592f0e8f2076bfae797768770a4ec6948bd1cc1b27d8", 0xb1, 0xfffffffffffffffd) keyctl$update(0x2, r3, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x20}, 0x4) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) read(r2, &(0x7f0000000800)=""/193, 0xc1) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000004c0)={0xffffffffffff794f, 0x9, 0x5, 0xfffffffffffffff9, 0x1a, 0x20, 0x9, 0x0, 0xaea9, 0x3}) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000400)) fcntl$getownex(r0, 0x10, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000440)={{0x3d, @broadcast, 0x4e22, 0x3, 'sh\x00', 0x0, 0x1cc, 0x54}, {@empty, 0x4e21, 0x4, 0x8, 0x4, 0x100000001}}, 0x44) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) 03:39:37 executing program 3: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x88, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x120) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x7) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 03:39:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000006780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:39:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="100000001400071f0300f50900390005", 0x10) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0001e2ffaf3e6924008a0000158d778e94e773"], 0xf, 0x2) 03:39:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1c) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r2, &(0x7f0000000100)="16479ad89da952ba3b9d077fddef5b37aebafa0d50ff2f55e46024395b59bdbecf6c10543dc4d94714e761335dad95af998121417cfae30cde06e085127e747ce5720ece9a03b92cca01ed48a855dc45117fde2dd6", &(0x7f0000000180)=""/219}, 0x18) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 03:39:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2, 0x4, 0x5}) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80800) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) quotactl(0x2010800001fc, 0x0, 0x0, 0x0) 03:39:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x200) read(r1, &(0x7f00000001c0)=""/241, 0xf1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 03:39:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:39:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r1, @ANYRES16=0x0], 0x2b) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x81, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000000c0)=[0x10001, 0xffffffff]) fcntl$getownex(r2, 0x10, 0x0) prlimit64(0x0, 0xf, 0x0, &(0x7f0000000240)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, 0x0, 0x0) write$binfmt_elf64(r4, 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x4003ff) fallocate(r4, 0x3, 0x0, 0x8001) fallocate(r4, 0x3, 0x5e89, 0xfff9) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3) unshare(0x40000000) setsockopt(r3, 0x107, 0x0, &(0x7f0000000140)="52e0b6d5e2d5b174547007c435bcdf9436317951f1cb80e6ef75ac1c88feb198", 0x20) ioctl$void(0xffffffffffffffff, 0xc0045c79) fstat(0xffffffffffffffff, &(0x7f0000000700)) syz_mount_image$f2fs(&(0x7f0000000300)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x3, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x80000001}], 0x200010, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, 0x0) 03:39:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0ac2d67aa9d8e8a2722900") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000380)={0x0, @aes128, 0x2, "ee28fc7bbc3e0ede"}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000300)) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x3f, 0x6, @tid=r1}, &(0x7f0000000100)) setsockopt$inet_int(r2, 0x0, 0x1d, &(0x7f00000003c0)=0x9, 0x4) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = dup2(r0, r0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000240)=0x89a) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000200)='msdos\x00', 0x6, 0x1) 03:39:37 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800008409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000007b00)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000001c0)=[0xee00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0]) getgroups(0x3, &(0x7f0000000200)=[r1, r2, r3]) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16=r0]], 0x1c6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)=""/44, 0xfffffeea}, {0x0, 0xfffffe01}, {&(0x7f0000000640)=""/64, 0x40}], 0x3e9, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 03:39:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000052007f4512fe01b2a4a280930a06000000a84306910000000b00140035000c000600000019001540020000003649609b1338d53300009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x15f}], 0x1}, 0x0) 03:39:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) unlink(&(0x7f00000007c0)='./file0\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40000) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e26, @rand_addr=0x1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'NETMAP\x00'}, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000440)="50a935b7788c68c040ef89481c4d8ef09c4ce4350186ae87ee1a9dfe129312ceb149859e5e8e3c25a2e74b776d5dd70fc86821", 0x33, 0xfffffffffffffffd) keyctl$update(0x2, r3, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x20}, 0x4) r4 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000400)=0x7f) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000480)=""/202) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 03:39:38 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r1, 0x0, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000740)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast1, @remote}, &(0x7f0000000380)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000003c0)={@empty, r4}, 0x14) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) [ 857.334654] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 857.374159] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 03:39:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000180)="639f71c06c7dfcef7b2cf17a99bd43a0b45457db2bb18ae597641f8f68ebde0a8ed541dffcce38dd7beb54ea55159da0daaeb6daabb7a6787305f451d62172f2e3290aac81da6d244526bb9c0feb3b07bb8dae7a3b03e4c38482a6c171be705839b26d8ac512ea487d30a369a375e1da3e99b9738c9ada4722eeb343cf0c") ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) mkdir(&(0x7f0000000100)='./file0\x00', 0x104) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x7, 0x3, 0x6, r2}) [ 857.425607] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 857.462101] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 03:39:38 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) add_key(0x0, 0x0, &(0x7f0000000340)="f91891f3e63621125fd3519de3ba11c4a329816effab521374e2cc96b54e2c96173b965bffe3dbfe33dc9bc639d99db51197aa0fa4aebda685e2870b45c02dc0da751bdd77299f5f6ccbfda5e95568480b3f06104fe7bef2d4133e4f7c3082f3c537569203ec2808fed2bdf4175b862c318aed69efeb60f20c0ae27cc2675950fbea522f7bc87b72c35c320f0ebc4c19b9369e66a956464d2b012c513134e86455f87ed0c6d5b847d13d2d7bdb483b4959c58ce57d671c4a19021bd8b6bc7e7e174a26474a9f7089ea6a046d0c2737566a4858e10b4cfe9376615fb6b8239f4d45c690e7fd2fee95a4d46611b9efbc4722ba", 0xf2, 0x0) remap_file_pages(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x8000000000, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r3}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x14, 0x5f, &(0x7f0000000040)="2e360b7452d9115db811bf9330b3c08887fc5e3947836460768649001da62644b81691059ebfcb3547611dd1bf06b9e9f414a144eee5d00bd29f0f6a9385e0354a608e999f46a8d9ee1bd188f30ed682e531a2c7e8a7956cf72ca779e05c63"}) 03:39:38 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000"]) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffff691}, 0x8, 0x80000) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) syz_execute_func(&(0x7f0000000300)="b1cc91cd806969ef69dc00d9d0d0c44139fd5bf9c483d16facd713070000d1c7c6e4c653fb0fc4014c588f4808eebce00000802000c421fc51c1ea01ef0f186746f3400faee4749826261f696926400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12672e410feaeec4e12ac28a470000009e") 03:39:38 executing program 3: mlockall(0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 03:39:38 executing program 2: mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x7b1f, {{0x2, 0x4e24, @multicast1}}, 0x0, 0x1, [{{0x2, 0x4e23, @remote}}]}, 0x110) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2844a800}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=@delneigh={0x40, 0x1d, 0x4, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x0, r2, 0xa0, 0x24, 0xf}, [@NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_LLADDR={0xc, 0x2, @broadcast}, @NDA_PORT={0x8, 0x6, 0x4e22}, @NDA_LINK_NETNSID={0x8, 0xa, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x800) r3 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x100000000, 0x1f, 0x3ff, 0x2, 0x8000, r3}) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:39:38 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept$packet(r2, 0x0, &(0x7f0000003440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x33) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x82) ioctl$RTC_AIE_ON(r3, 0x7001) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, 0x0) unshare(0x60000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f0000002e80)=[{{&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}, 0x2}, {{&(0x7f0000000680)=@llc, 0x80, &(0x7f00000003c0)=[{0x0}], 0x1}, 0x80000000}, {{&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/214, 0xd6}, 0x2}, {{&(0x7f0000000f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000002640)=""/179, 0xb3}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000003040)=""/69, 0x45}, {&(0x7f0000002780)=""/127, 0x7f}, {&(0x7f00000022c0)}, {&(0x7f0000002800)=""/243, 0xf3}], 0x4, &(0x7f0000002940)=""/194, 0xc2}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f0000002a40)=""/74, 0x4a}, {&(0x7f0000002ac0)=""/26, 0x1a}, {&(0x7f0000002b40)=""/92, 0x5c}, {&(0x7f00000030c0)=""/214, 0xd6}, {&(0x7f0000002cc0)=""/25, 0x19}], 0x5, &(0x7f0000002d80)=""/255, 0xff}, 0x2}], 0x6, 0x0, &(0x7f0000001080)) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000005c0)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xc99}], 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000540)={0x10000000, 0x7fffffff, 0x1ff}, 0xc) creat(&(0x7f00000000c0)='./file0\x00', 0x0) creat(0x0, 0x45) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000380)) 03:39:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x4000, 0x1) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f00000001c0)='./file0\x00') [ 858.976725] Dead loop on virtual device ip6_vti0, fix it urgently! 03:39:40 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') setns(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x90, r2, 0x21, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x15}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="9711873253d5760b16b2a0c833741b0f"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000881) r3 = request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='ipddp0\x00', 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x2a, &(0x7f00000003c0)=0xffffffff, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x8, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r5 = request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\'md5sumeth0\x00', 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x9, r5) 03:39:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSBRK(r1, 0x5427) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0xfffffffffffffffe) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bri\x00', 0x200}) 03:39:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4000, 0x0, 0x0) r1 = dup(r0) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x2, 0x14, 0x6, 0xf, 0x13, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_spirange={0x2, 0x10, 0x4d6, 0x4d2}, @sadb_key={0x7, 0x8, 0x180, 0x0, "e1e4cce9a310a14574c46825242aeed3faf1bd419b11eb0a76c0c054bb72ffc3c793654a2c4d49a2dc74b0418f32aac3"}, @sadb_sa={0x2, 0x1, 0x4d4, 0xe9, 0x200, 0xdf, 0x3, 0x20000000}, @sadb_x_nat_t_type={0x1, 0x14, 0x8001}, @sadb_address={0x5, 0x5, 0x33, 0x80, 0x0, @in6={0xa, 0x4e24, 0x0, @local, 0x57d1}}]}, 0x98}}, 0x4000080) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x5, 0x12, 0x2, 0x0, "cb9e74b80a3d3cefa2c5eb7f8e2cb744253aee68bb1821b68e952abaef989457bdb4a81492993fb5473b61fc69ccc90f3dec62a48f891192c4604bf28b1998c0", "b82911fa789d94a6353d7b70d690496b4e12cd9bf4ba4442509c30cd96e48210", [0x9, 0x6376]}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x1000000000000) clock_gettime(0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e24, 0x1a8, @dev={0xfe, 0x80, [], 0x2b}, 0x200}, {0xa, 0x4e24, 0x10000, @local, 0x9}, 0xc11, [0x200, 0x7, 0x460b, 0x7, 0x7, 0x87a, 0x10001, 0x6]}, 0x5c) sendfile(r4, r3, 0x0, 0x2008000fffffffe) 03:39:40 executing program 5: r0 = socket(0x10, 0x4000000000000002, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000640)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={@dev={0xfe, 0x80, [], 0x15}, @rand_addr="0468fc3e00e85f58061a667363ab9df7", @mcast1, 0x2, 0x9, 0x9, 0x0, 0x10000, 0x0, r1}) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) prctl$PR_GET_CHILD_SUBREAPER(0x25) r2 = dup(r0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000000) inotify_rm_watch(r2, r3) write(r0, &(0x7f00000000c0)="1f0000000104fffffd3b54c007110000f30501000b000500000010000000cfe6477e430a38ad9f5fb9858fb15de783009469e633aa10cb0af33de38640ad1cf5eaebc0470899a1e8e3d2f33bef8063134053f81b909027b13d96be67aa205b8fb422f51b68d11bb4fa054cc85d943ace90f3652166f33cf59e61a4eb32bd1b73362230b0ceac1e82926d4ebe38e4704bd0b2fa410696d7d7cd0b0e0e2e1547fa4861c356fefb3bea6e2a8b75ec8ea7b416ed09cd4a26514f0106324f78bdbd00e074abd5107e4ff69c65cf832ab904f5", 0x38c) 03:39:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000400)=""/106) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r3, &(0x7f0000000340)={0x73, 0x7d, 0x1, {{0x0, 0x5e, 0x6, 0xffffffffffff1e25, {0x42, 0x0, 0x5}, 0x800000, 0x7, 0x6, 0x7fffffff, 0x7, 'md5sum/', 0x0, '', 0x7, 'em1%/#-', 0x1d, 'security^]$+posix_acl_access:'}, 0x0, '', r4, r5, r6}}, 0x73) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400190a20ffff7f0000000002113b850e1de0974881000000fe58a2bc4a03049164643e89000200de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 03:39:40 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) mlockall(0x3) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xe) tee(r0, r0, 0x6, 0x0) madvise(&(0x7f0000ba1000/0x4000)=nil, 0x4000, 0x65) dup2(r0, r0) 03:39:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x40000000005) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x80000) ioctl$TCSETX(r2, 0x5433, &(0x7f00000000c0)={0x401, 0x3, [0x8001, 0x8, 0x0, 0x1, 0x1], 0x1}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$setstatus(r0, 0x4, 0x21337628b0c9beda) sendto$inet(r0, 0x0, 0x2d, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x962be977, 0x0, 0x0, 0x184) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x30000, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000080)={0xfffffffffffffffd, 0x32, "1014364709fb17cc528f7c4463956b00b58243c6d118f07fa94da47272631c8230918af4f579ec1c7e2dd134d2dded59f2f1"}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@generic={0x0, 0x6, 0x100}) 03:39:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getrlimit(0xe, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc000480}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r3, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3d, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5a}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x80) 03:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/\x00y\x8dG\xe0G\x1c\x7f\xca\xad\x17\xe3m\x19\x94\xf1O\x94\x8bB\xd4\x9b@/]\xac7\xfe\xb1\xd6\xa1\xb4]\xdam\x87\xaa\x9b\t\x96', 0x200002, 0x0) fstatfs(r0, 0x0) 03:39:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000d1d000)=""/203, 0xfc50}], 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x104, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1ff, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000004}, 0x81) pipe2(&(0x7f0000000300), 0x80800) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/177, 0xb1}], 0x1) 03:39:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x9, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@broadcast, @initdev, 0x0}, &(0x7f0000000480)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000a40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="3c0500000100000080", @ANYRES32=r2, @ANYBLOB="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"], 0x53c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x50) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x2f1) readv(r3, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/196, 0xc4}], 0x1) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000180)={0x4, 0x80000000, 0x1ff}) write$P9_RSYMLINK(r3, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x1, 0x3}}, 0x14) r4 = getpid() write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7, 0x79, 0x2}, 0x7) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x100, 0x80, 0x8, 0x9, 0x0, 0x4de, 0x48021, 0xd, 0x7fffffff, 0x100, 0x2b52, 0xfffffffffffffe90, 0x10001, 0x1, 0x100, 0x83a, 0x1000, 0x3f397054, 0x7, 0x6, 0x1, 0x100, 0x8, 0x6, 0x6, 0x1f, 0xffffffffffff5b09, 0x81, 0x4, 0x75, 0x408a, 0x4, 0x5f, 0x977c, 0x2, 0x3, 0x0, 0x9, 0x0, @perf_config_ext={0x3, 0x40}, 0x3220, 0x5, 0x7fff, 0xf, 0x80, 0x1, 0x80000001}, r4, 0x3, r3, 0x1) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000100)) 03:39:41 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) setns(r0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0xfffffffffffffff7, 0x3, 0x1000, 0x1}) 03:39:41 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) 03:39:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5399416f1a}) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) ioctl(r0, 0x9, &(0x7f0000000280)="91007ac4d1185a98c8c99756177d760e8b2efe9fbfed5d1b6a0c4b3dd893ba7c87ae34ec342a49881974eb6c26efc90b2aadc4254f4a45c210c21da3b8de9e98729f58a64fa80a2d35e8") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 03:39:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c6673636f6e746578743d9d"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40001, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 03:39:41 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000080)={0x1f}, 0x7215b468f3ca92ae) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fchdir(r0) 03:39:41 executing program 5: mkdir(&(0x7f0000000b00)='./file0\x00', 0x200000008) mount(0x0, &(0x7f0000000ac0)='./file0/../file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000a80)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000b40)='net/ip_tables_matches\x00') mkdir(0x0, 0x2) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={0x10000, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x40, @mcast2}}}, 0x108) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe6000000000000000000000000000000000000007d0000007d5759ec4fd691164f10ea6ce05be5f0df474fec439efc436b65d8ca4447cdfa779027659510eb866803638713f8243a575efa56fe319e18027d79fbe7b3e410b80952a19fbcc1f991dbbd5245db7a2e890298445083dd680f823a3dc4667b36550495d8b2834615a13c518f776c00"/161], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x8001000, 0x0) read$eventfd(r1, &(0x7f0000000b80), 0x8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) fstat(r1, &(0x7f0000000a00)) syz_mount_image$ext4(&(0x7f0000000340)='ext3\x00', &(0x7f0000000380)='./file0/bus\x00', 0x7e000000, 0x1, &(0x7f0000000500)=[{&(0x7f0000000780)="be627af486fe832c7cc1feac0f1b5203b9d20cad368b6dab23ea8ea11faea1753b7c0fdda25082b1158bcbd833f15e091ee254dcf13387aef8a9a356b1582c73fa7ae28570e102dd6c614564b7dee4a89f17effb5af9c8ede2d10798c56b05792fb44d9b3dff739bfc0db6bb301887fa14f498318442794ddbe2202d851c2950a27cd18b4cc15bfb66ed100d4057bd9287d720313903332f3d0704a513a4d33b067bcff7d0", 0xa5, 0x400}], 0x220000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="340626bd7000fbdbdf25100000000800060009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) getdents(r3, &(0x7f00000002c0)=""/113, 0x25) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000200)={0x7, 0x4}) [ 860.550159] SELinux: security_context_str_to_sid() failed for (dev sysfs, type sysfs) errno=-22 [ 860.583893] SELinux: security_context_str_to_sid() failed for (dev sysfs, type sysfs) errno=-22 03:39:41 executing program 4: r0 = socket(0x20000040000000a, 0x5, 0x37e) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @initdev, 0x0}, &(0x7f0000001100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001140)={'team0\x00', r1}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000001080)=ANY=[@ANYBLOB="6f73322ebb73656c66656d30001bc6f53d8fe2c9f4a143b1558179d64de1b68f3c27ad0e4652470fd4d4d6c962d6eb27e747c79c75700d331c37e89b731558aff449a93520"], &(0x7f0000000080)=""/4096, 0x1000) ioctl(r0, 0x20000100000890c, &(0x7f0000000080)) 03:39:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x7) readahead(r0, 0x1000, 0x2) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x7ad) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000400)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000340)={'team_slave_1\x00', 0x1000}) mount$bpf(0x0, &(0x7f00000002c0)='./file0/file0/file0\x00', &(0x7f0000000240)='bpf\x00', 0x8000000001910824, 0x0) 03:39:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {0x0}], 0x6, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAMEAT(r1, &(0x7f0000000600)={0x7, 0x4b, 0x2}, 0x7) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x2, @rand_addr="7421cb477f612a856ed503b212bf7cdb", 0xaf}}, 0x0, 0x1, 0x0, "cc7b75f9584c0102e3edbb0eea075480c0058315dd04363b7f6f94adf872caace57a535ccc8df50629082ab172530467c403ca1f3fe9a799e6d5080eac7596233768f4d8b42ac735872076f4bc69b04b"}, 0xd8) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x5937, 0x399878f7, 0xffffffffffffacda, 0x983, 0x0, 0x0, 0x3000, 0x5, 0x4a988857, 0x4, 0x2, 0xffff000000000, 0xd4d, 0x0, 0x7ff, 0x7, 0x400, 0x9, 0x0, 0x9, 0x200, 0xde1b, 0x0, 0x1, 0x0, 0x1, 0x3f, 0x3, 0x6bcd, 0x0, 0x4, 0x6, 0x9, 0x100, 0x952f, 0xfffffffffffffc01, 0x0, 0x1ff, 0x0, @perf_config_ext={0x1}, 0x1, 0x0, 0x4, 0x4, 0x2, 0x3f76, 0x5}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x0, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') epoll_pwait(r1, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xfffffffffffffd1a, &(0x7f0000000300)={0x852}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100042}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xfe2b, r2, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) 03:39:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000040)=""/47) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="e0170000020000000000000000000024da429597708872b99470c831d4387949a4a6f5f0f6901ea35c2d4f6e3d16bcab8ba0bf919d69296d23bd193cf38586de5a9b38ce7f4cad8f90cd527570b0eadd416c9e57fe466445a83b7ca7b344e988edc4551e"], 0x10}}, 0x0) r2 = getpid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) fcntl$setlease(r1, 0x400, 0x40003) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000cc0)=0x0) write$P9_RREADLINK(r1, &(0x7f0000000fc0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001000)="a5bd061172e623db32544d9021de88f9", 0x10) r6 = getuid() r7 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d00)={0x0}, &(0x7f0000000d40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000400)=0xfd) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000001580)=""/4096) r10 = getegid() sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfe, 0x10080000}, 0xc, &(0x7f0000000c80)=[{&(0x7f0000001040)=ANY=[@ANYBLOB="fc0300002d0004002dbd7000fcdbdf25fba075f44d6f39a71882d063937c4f1f765cfc35d13c1f68df22e799c4e26f734cb3e96d2357341868ae1f3631a6b0388f38caf37c0050f96f9cc40a54991c340d94acfa17ad5366f72b8adf3014c48045cf7628a31e4167e1f1f38e12c8d743154829dd9067bc7a17069b3d19ea6cf217f62b00434c01450008000f00", @ANYRES32=r2, @ANYBLOB="08006a00e000000104a5fc499b541b00c34c089f5e3fd414af4bc812e38e07b6d7d4ae48c349581ac0f9e4a48d134f4768328fd2013e2225c945bc3b7a5f1d656eff9112b4b91117dc303c309866b95e16e18acd2c7ac1a2fcb80811a4b9f52c5b803a910f03a9cbde71cd0037fe5d92dbc659e05b234c36866fa54625a6b95a6692906c39d07267fe9b479ca0ed5f7ca5a0fedc476f820ddb6193857e093d66ef73c8ee7effc708007e00", @ANYRES32=r1, @ANYBLOB="4499315569fb1cd1857e63ece45c24b4d5c766520ba3e58c337da5c5d51c882d1b5d8007d085379cd040d944faa3eae0483c6fed73fc90222114d2c4ff53fc270b22a936da54cd8a0966ccc02467caee53adaa422d04c3a71598d5ec7f7681a42887595a059b4793ec2a79a0d46b8438bd81a75457398a0f4df7ed6a3f491150188800bb62be8508001400", @ANYRES32=r3, @ANYBLOB="000098016e000f981818158f6ee8a4f484b858fddeb449691165d6106963b20ade549e5059393419c2f421c35f2b52c5e88ecd4407c4af8a6ed799155f03a2437d59ac7834bea79800a9d600aefae60216cf799f633c5273b7bb37799e0028fe13146a65a902a74d54f598e027b9a2a2345355e2f769337c9a10d1fd378e2a0cc5af1b1769a74490d4e004cba45e049da04bf0760bebaadb7a191230ebeec4f5ffbee51e265d1b8809bbb81cc0e42dbbc5b59346fdd5e9e710bdcad54ec5c924e1e87d7ac7e00e88497b6b9da184e22baf506741803c12856fa4b0989d7f587d4a1f1c066b621ca80c76a73fffa5bb0c9323c642bd61acf66cbd41e0d546f42cf596cd48de9ef6859272791fdd667c7ad7652aa7e3acc864dda15176acab5c8c0646a2fea283d15ebbb5f676015247872e2208006f000000000057bb7dc1a14b08d546f86a5ca2933b3746603869ae48b479fc6703f7a7d0c4a5fb07f898f3f14c467c48cb076fe015a26407948313add5f30473f014ee6ae8c8da0db0488af99fb66a8338fcd3d5c6adb20e98bd09a620d7446311a605f18a0056657fb4995a7ae06deee120a7fedbf0999b6942a2cda3ec0d85bc00ff404419802a5af99dbcd8241ce1f1ab56585e8d424fe4683ca3a7fc736d26bb7ffcef29ac3c2326f3cdac149d0c9a0f7b9e5ff2e005be5f43b42f1fde1953734515f9f08666252c9b491968830ed9099b428e6cbac8551f9aae1acbd42478ae106701dfcb7c4f3101225e4808002200", @ANYRES32=r0, @ANYBLOB="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"], 0x3fc}, {&(0x7f00000006c0)={0x3cc, 0x13, 0x0, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x9, @ipv4=@local}, @nested={0x2c4, 0x65, [@typed={0x8, 0x37, @pid=r4}, @generic, @generic="db982057773571351f5639d8a3bbaff08c8a971e20230fffba0dc7b5557f4efb6b5aa79867e0a6ced22a6528767e91ed59fcfc0d21b62d385aa3df80024c865001833eed900123ca86316bd2285f3452962610e95ed694ae8dd55baa0bfd70057476f6ea93743d1da773a0d172c4", @generic="653597e6ffa10ce0dc008bd0900e3a837d193e214769ff6c4ce0c2460e39fba93fee5c500c3c5814efb649d8feea84bf08339ad7dd691519b76c5807a35d60ce435f088ed4a1a5d2f7e6252762808bf7049e6f5994a1981e83b55795cb6bea3cac3c5f22006e7deae83458f9f67ae1e118a3a96527cbe760bfe4c3a00548bf32473aa61ae6a17973d84d06e43c05144458e7f4dc5c86b7ac2030a4f1e33d52ca53ef60e3b113700faac6642f311a06ab094b386a28f855f7246a694891b7955ca4c355e11b5aa336d5220cf83a248cf55295f0ff6dfdaa8025aa4f6118eeea579606519b65f5273e76465a3d", @typed={0x1c, 0x1f, @str='/proc/self/net/pfkey\x00'}, @generic="d12e80d2ab23140c330091b44c8181b919a6c3fde0055342cbb54c7f591bed4dcae1ac788fea2a1d198281c3140ceb7ad29cc2464f7d14296a4856edc9147c30d0a8f42e57491102581703148110128c249314869f4c8a7b7f832e81a24db970038034a200df7ed70a5dce9d49d1b8fd9c09cadbe164dac313628cbd4a88e56ef60d629438094d9be1f8c8ffd5e5b334e45d72b06c499ffec389d81b08ffc219a7333c501704475195d389ffd3c96d5efaf07cb85aa7d2c7c9f962a25b1bcf22af90e97a44ea", @generic="ec71de0e985d5548f5daa29957eb55f64519b93dbc44915dd20cc6dd7ed1665c93bb0123a7d9d3d0065d9186ca8278ed7e870d9a147e774ee916ec01b499f7658fbff2fe470cf87b27aecfcd177dbba49ae038831eace6e18f2454eb39024f50ec6b79b8b3becccecd2e32c8906d680ba984a58e9b3e574cfa"]}, @typed={0xf0, 0x47, @binary="9b57ead8dbdca66534cbbf08edeb8c40312983b25e975770518cb2bf126683cf8e8229bafcd41143dc845d97162ba5379cb61d98bfe31803d68ba4c920636ec8165e789cb7ce0c4c18f8128135b9d63115ee9c208dec00cf103b8dff06525e79c0dbf7a83ece95bddc0e08e6c0ef682b97f24c23b590bbe8a296530f27ecfad11f4603037aa887645c26026e5fde143cc66e584219e8fb2362cc9e25fc102bba32b1949198420f12da22d6b95b39f041b8cfc70a77c2e99ae3511e71d9d1309a7daabe45dc7e1a31f3acbee530cfb7b747f66b7762c3b866642abb411186b63adbb9f3cef3d9ca49e1e0"}]}, 0x3cc}, {&(0x7f0000000ac0)={0x188, 0x15, 0x808, 0x70bd29, 0x25dfdbff, "", [@nested={0x20, 0x18, [@typed={0x1c, 0x33, @str='/proc/self/net/pfkey\x00'}]}, @nested={0x158, 0x2d, [@typed={0x8, 0x39, @fd=r1}, @generic="ef3582296881ebb50f11765038dd938f4944acfd63962afa6a9938cd5842277bc1b3a272a01c9ab70c8235d400c67a4c", @typed={0x14, 0x3, @ipv6=@mcast1}, @generic="fd50efe92c806b9d4d7d5a6771b3aa455905b4fa10dc3dbf6ea9c1e36628dee92179a33d9f8b98686d01ca62afd42b33baf4ca3cc4d592271621736c8ce538c30b262dc2faf47a4341b519e86b3b738bb54ccc6ed6c6f85f1bbe6337d2a1aec650a54bb46c3d6652bd4f7fb1862a3ff3f61f4b51a1009fa7c7b347e82afb517d10fe0baa6f79c16ce79f9914f341b4aa8e4b44606dc8760cd89ff193a37fe7c5f3f6c598e2b62b7c6806047c8ee9b723f76f", @typed={0x24, 0xf, @binary="6ae0d89e90a9489ec2cadb15309b70ad209e3c7d5583e07dea3179c24e2510"}, @generic="60ec8fc76b6b25ea12312e5533e8552579ff81c6dada580b13c32ccf5aca7206056282f03448cf3ab64d1bfaf2fd3de9c6"]}]}, 0x188}], 0x3, &(0x7f0000000ec0)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x90, 0x10}, 0x10) 03:39:41 executing program 5: clone(0x1000000000011, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8000000000000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, 0x1, {{0xffffffff80000000, 0x0, 0x3, r2}}}, 0x28) r3 = open(&(0x7f0000000140)='./file0\x00', 0x181080, 0x60) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) waitid(0x0, 0x0, &(0x7f0000000000), 0x5, 0x0) 03:39:41 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f00000001c0)) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x2, 0x806, 0x1) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x711, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000002c0)={0x73d, 0x40}) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x7ff}, 0x8) read(r2, &(0x7f0000000080)=""/13, 0xffffffac) fcntl$getflags(r2, 0x408) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0x10}, 0xfffffd2a) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {r4, r5+30000000}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000012) 03:39:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f00000001c0), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:39:41 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x3) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x2001000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x10000002, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000002c0)=@req={0x20, 0x0, 0x7f, 0x80000001}, 0x10) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x20000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80000, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)={0x5, 0x3, 0x4, 0x0, 0x0, [{r3}, {0xffffffffffffffff, 0x0, 0x1800000000000}, {r1, 0x0, 0x1}, {r1}]}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000700)=ANY=[@ANYBLOB="080000000000000040005310000000000000000004000000000000000080000000000000000000000e7615775cb06d936c7ced6372b9820a6f5f8568d2c8dd5436e8b35c60d4770cec228222dc3eb76617ca8e428c86a9d9ab79bcdf1cba96dd87dea8a1ea7ad180d1059d2fc5d7e898d60875fb37b05246d112aabe265f5c7c4c550d2238582afc5385bef85caade4cd7acb0774af428085be69ef8756e3336d44bbacc1be83ef46d1f8ed3c428359d62db0391ce8c6f221911cb63fa66febe406e74e5831b6be5ab48b8c0f021cf744589b781b5f3f1aef269472dc0cd94b3608fb7b4cc4ad607718b4451edeca88949b60e1b501eb46e381791b6d9bc83d6771575030d3bebb63c2762cf4348cea74efd333b8131fef98f835fb40808eb7a3062a2eb77a9c0e9a3453d00"]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_setup(0x4ed4, &(0x7f0000000200)) 03:39:42 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81004}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x17c, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4010}, 0x20000801) write$selinux_attr(r0, &(0x7f00000000c0)='/usr/sbin/cupsd\x00', 0x10) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') sendfile(r2, r3, 0x0, 0x88004) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="3044cefcd4917ee1f69a7fe776dfe4cdbc0939484698cc77bd0483a966b6d966801a51cd60a9ad88c96104b9b4b26321e7ed02f64f7af89c0e75c43983878ea250267fb3a3519697a6653bb2edc7ba4ba566e5074472824aec025d7612d4197c679acb464418c629b8d1492ab19ece5e973a9aa3ddc7579a4e", 0x79) r4 = gettid() ptrace$cont(0x7, r4, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 03:39:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x4f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x2, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x2, r2}, {0x2, 0x1, r3}, {0x2, 0x1, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x2, r6}, {0x8, 0x4, r7}], {0x10, 0x2}, {0x20, 0x2}}, 0x54, 0x3) 03:39:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x0, 0x1, 0x6}, 0xff}}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20080, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffff0d, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:39:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xff}, 0x13) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 03:39:42 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40000, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) write$selinux_access(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="73797374656d626a6563745f65635f743a733020756e636f6e66696e65a4de752e924e36bc2ce8856586aa7c282d803aae6c9d9abfae3ba181aa59284a65f51dcf58c76f00000000000000736d6f645f743a73302d73303a63302e6331303233203030040030303030303030303011e0cc8ff1f199dc9caaa01e4e198535ab03c84c10fc285d9e3a3ac66fb12bd5c6df2fc33943f6023d1c04892f6a9f8776fe7b68bf4614a5a87c3a885fbee2f8ab57c4b6de000009d11f7d36881b98486c47d89b75a0c4ea9ade8e8f80c1618a08040000000000000055a656a7ae5ee549530338ba162e0f8e5c23428290c88df5ec5c3fc03d747e4dc2b36162095a1a212b8bfadac99c5f5040cd43ee70023a0b454e114306fab2bef863ee8fadc5a29a01fd465eb02d432b034473d40c8d2130955f0e991b5fa7c268e44643aeee473b481e5462f4e90a256b0000000000000000000000000000000000000000000000fd9a9b6e9257e45cf2496492e855fbe41812465e9b4d11d457cc942995fab38a37bf03b6595492e7b9592d65a3786da56f26c199e58979e333a8580c536dcb857bf4c989a33149eba050cc837caa8bff5e04c64b190cbe4eb647541b5a0df6962a10dec39c29855cfa67b918bd5c65e65f4cb64e0ad3db9cb2f386a7aa57299154127d15ed39ebb96b869aa6871efac9545e22d2dbd39292c445456642a9195d58a40d521389132ddc4ea08307db38bf85cb2695e9d3f8d44a6eca9c7ab30a0c9c61057262b4e15c5b6372e4c194b549aea6fb67427f5d47932eaa0871924618d188fc4b000000"], 0x69) 03:39:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xff) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) sendmsg$key(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000001c0)={0x2, 0x11, 0xe2, 0x5, 0x235, 0x0, 0x70bd2a, 0x25dfdbfc, [@sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}, @sadb_x_policy={0x8, 0x12, 0x1, 0x3, 0x0, 0x6e6bb9, 0x0, {0x6, 0xff, 0xf3c3, 0x3, 0x0, 0x52a9, 0x0, @in=@loopback, @in6=@ipv4={[], [], @multicast2}}}, @sadb_x_sec_ctx={0x7, 0x18, 0x1f76, 0x7, 0x29, "3148e238699f9d6cd164f509c2114fe682f57dbd123d9d6eb2b672e054fb4f7c4af32464557e062fe7"}, @sadb_sa={0x2, 0x1, 0x4d3, 0x155d6ad3, 0x20, 0xb3, 0x2, 0x20000000}, @sadb_x_sec_ctx={0x21, 0x18, 0x6c3, 0x2, 0xff, "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"}]}, 0x11a8}}, 0x1) tee(r2, r2, 0x7ff, 0x2) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000000140)=':', 0x1) writev(r3, &(0x7f0000001a80)=[{&(0x7f0000001400)="fa1b28d105683655d7f36a1c837473e0cca3e93535b11434d55ef838b4c673364d862f36"}, {&(0x7f0000001440)="841ae2abad7fac751b4400d5698fe10fe23c02e06bf99dcbd3e26c3007f50f4c638174a58d6a635a400b6a6fc194fba63d1a966951e6addc28e06f655218479983060242fbd65c534c2cb225a06a351c9a90f2819334e532ef753141febb240702c5ed4f6bdb225808e1120ce229c89f181e33cc46105f1ea0c03fa7a35101dfd41edb8651331512e2081d810c1cee8f1f75eea29b4e7370b2cc2b0e8e8c3c8d880b403aaf152cd689e68c521e380a069a040e2c2c0c0bd0387d8827678f83e6fa"}, {&(0x7f0000001540)="f8c7dcdb97714cc55af1f74d61d0197a374cdc30557e1a5a06068f576b4e286320073fbc112a2a0250b33abbb96a36d567e4a5c04ad87dde3a119ecb95380dad0b154524c5056c09c41a5dcda49a2ff1b2780c06dc2e70887307ad760be17cfac0da13cef90bff789e9a06fdbfad8ff49e75cc617586e68518becacb1e3b0a1d6ce8af5d7cf92c50e31266949e101c4d03c62913c362f5a06d4610c43a4ddd2ffcbeb473149e942ab2c29d1864431cf1e92b03f536cd"}, {&(0x7f0000001b40)="1e784da144e291aea7a340923284b578af798f511982230aa3180a4081b2"}, {&(0x7f0000001640)="b0d0fe9f8383797c91a90a8d36c8752e7a8999a355a25b19cc4263b5a107ca81b4f2e27ff3af6c8f3402c579eed237f473c7f22bd824b5b3371ecf09f08f91514aafc7ca95bf58b305a79044924ef0001bb1030a5d501a2418f1aff416f78afbb834d8053e28f81fd9e3a20d506e63655bf6171ae8f2527d0d1a04bafb68f74f6ade009bdbfd10d090ecb2847e05377676ab22240e5fd5266d38c91434d07d06d15bd5b218ac7713e9ac2e18701cbac9d3fea17c3442d1325ce6ab022863a85fd3ebaf81bbcacdb03c4558c4385f304f56"}, {&(0x7f0000001740)="2d4828998a875681cf9c1fc20e019ad8e8a95c4d854400a03df8371ac4b56738ad34775b83cb200197d7cdc048fd95545b7df966f76537f2a652b1deed"}, {&(0x7f0000001780)="2017b75fae801f3cce35849a357d4f86f2c17e7e72d42375c284319220cd11164b3abfccadd4c30421912339d348e6ceb12a57cac51a26ed8afdac7fe06925b66c310ecb24b874bb5220da2d8da4bd43440d6647fba2d73c47342f94025339e7316b3503f011612b35b8fee64b56bf8dd0e0b92f58a58c51805559ee9dcbae1a151349ec00e56bcddf840cc7cee2fa4b872e6615e27e63f3178584b8c28ac60c887f901cd33385abf6aa2e58956937af2a4058175622ec170bed7d052c7786de726e42d9b61873c94cab66ddc561d37d37ed233c68839355f96e3726bfcdae2acc871e28affacae72555b701e5e3f07155"}, {&(0x7f0000001880)}, {&(0x7f00000018c0)="4d527be93355e70db1a25e43237abbc72d931499c1a228983e201dd56bd3c31fb36681f721b39ac06c78dced8273a8a25b19e0a2a9dfc111f3a7f9e1620d3f0747b999409dc8246168f2bcce6fd5069bd83433ce5d50df09a939e6ae9f752f45aa84c84f54b7274713e69f2632895f57794411b5e486e5d22c969efa6906b58a50fd6cac71ae3e8198b18693f14d28ae7de011a7a49e649544d96ec64f93902afd1bcf842879d1ec579ba1527f06927379eba1813ded9a8f0434809f6a007541d61a591089"}, {&(0x7f00000019c0)="1fa17dbd65315adce780033de7e42d1362db833ed3c6689cf1ce8421dd89e886e2dc0d1490743197c825777508819580c6d6439a08d5dd123b03e01f8a00875f25b4264c790e6502eeb0fbdabd1f0468c97b6f0e7f68d27fff8cc363efb4a266c58749b65ff32944ee50864306234d72a915d42a72c67349df5450fa665e47fabf271f"}], 0x100000000000013c) pipe2(&(0x7f0000000100), 0x84000) ioctl$TCXONC(r3, 0x540a, 0x1) 03:39:42 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @local, 0x8000000400000003}, 0x2) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000140)=0x3d7) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000000c0)) 03:39:42 executing program 4: openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200), 0x1000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f00000000c0)=""/39, 0xffffffffffffff24, 0xfffffffffffffffe) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 03:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x240000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x280, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="9c1db099821e", @loopback, @remote, 0x8, 0xffffffff}}}, {{@arp={@multicast1, @remote, 0xffffffff, 0xff000000, @mac=@local, {[0xff, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x7ff, 0x0, 0x1, 0x4, 0xfd, 0x0, 'netdevsim0\x00', 'team_slave_0\x00', {}, {0xff}, 0x0, 0x342}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @dev={0xac, 0x14, 0x14, 0x25}, @loopback, 0x99b0c4d17fe94af, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="c6a63420d93a", @local, @dev={0xac, 0x14, 0x14, 0xb}, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500f00000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 03:39:42 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000004c0)) ioctl$KDDELIO(r2, 0x4b35, 0x8) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x80, 0xfff, 0x0, 0xf, 0x2, 0x8, "251c88068803793a89c696b9749c73cb995353c3d8df03048e91658ab9906d6556920a3ff64f85cc4275b0a21dcc054cee7d8b61bf6764ff7da833d80fd136f0", "2475f3efa518d2bdc54a3d745ef09dbcebbdb0ff487c27d106851b485d6f8b49d650810fc7be598d6c32ef556c2df29752ba0ac37d82b36b9c926af00ae7e931", "b6f6c0116256f480baa70981af55ee587ffadfec56106feed668d83405f97d50", [0xf6a, 0x8]}) sendmmsg(r0, &(0x7f0000007740), 0x0, 0x0) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000280)={0x1, 0x7, 0xfffffffffffffb5c, 0x2, 0xfffffffffffffffb, 0xf5}) creat(&(0x7f0000000200)='./file0\x00', 0x45) write$cgroup_type(r3, &(0x7f0000000300)='threaded\x00', 0x9) [ 861.480231] Dead loop on virtual device ip6_vti0, fix it urgently! 03:39:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r1, 0x0) r2 = getuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() chown(&(0x7f0000000000)='./file0\x00', r2, r3) 03:39:42 executing program 0: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write(r1, &(0x7f0000000180)="507aaf00d4cdec0f28afbb70", 0xc) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x2, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x20400, 0x10}}, 0x20}, 0x1, 0x0, 0x0, 0xc004}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000300)='./file0\x00') r2 = request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='^\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r2) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) sendfile(r1, r3, &(0x7f00000000c0), 0x9) 03:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x64) close(r0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000000c0)=""/51) 03:39:42 executing program 4: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x1, 0x0) [ 861.606666] ip6_tunnel:  xmit: Local address not yet configured! [ 861.646698] ip6_tunnel:  xmit: Local address not yet configured! [ 862.046641] ip6_tunnel:  xmit: Local address not yet configured! 03:39:43 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x23, 0x0, &(0x7f0000000080)) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x4) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 03:39:43 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000001c0)=""/197) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000002c0)="985c0ea0515d6e9bfb1612b81846c95a870de053c30e8125d0c78ae426dd824fb95d18684e44cedbd06dde9a488573ef5731386575e83a4125f904af45759bdfcd14186121ae6c9d25fa92d3a1dc7c7794cd799a1dd4a721") ioperm(0x5, 0x8001, 0x80000001) r1 = syz_open_procfs(0x0, &(0x7f0000001540)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000500)=""/197, 0xc5}], 0xfffffffffffff9a, 0x58) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x2, 0x5, 0x7, 0x0, 0x4}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000340)={0x7, {{0xa, 0x4e21, 0x7ff, @ipv4={[], [], @multicast1}, 0x5d9}}, 0x1, 0x2, [{{0xa, 0x4e24, 0x400, @remote, 0x4000400000}}, {{0xa, 0x4e20, 0x6, @mcast1, 0x3}}]}, 0x190) 03:39:43 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./bus\x00', 0x6, 0x1) fadvise64(r0, 0x0, 0xd1, 0x3) 03:39:43 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x89e) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = accept4$packet(r0, 0x0, &(0x7f00000000c0), 0x80800) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xd1, "d311ea5355d3bece592e2a885a39fd847c772b8b8c97cb6dd12ba4e138cd07ececf4f3ad2b82985796ff55e805aff6db59026606c4209db9294f92a97a6b85304582cc0eb13b973f651d21f52831d6f0e46dada204c4151219a8afb7bc7359abf3afcd34d2adf6035949022aa88a5e4208910a09029986756a4ade0b7950bafdda982c9b2efaab8f3dac484f04bf6eba2cf338bec907d902bbb857b502e9aff86f5f1a33b8008b7e2f8640ff1f3b78a83b18a78a4a9574fde3f6ec408948934ed2fcb3707d6d396bfba96016ea3918b499"}, &(0x7f0000000200)=0xf5) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) poll(&(0x7f00000002c0)=[{r2, 0xc628}, {r3, 0x400}, {r1, 0x1}], 0x3, 0x200) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000003c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000400)={{0x1, 0x1, 0x1f, 0x1, 0xfff}}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000440)={0x10}) ioctl$TIOCCONS(r1, 0x541d) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000480)) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000004c0)=0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r0, &(0x7f0000000540)="f10eefb347d53d1687c0d91dfd9ba9dc14fddc9875890ab31cda12819928dacd3a882c4e6aabdcd9338f9f03cf66f6a1c42d8a6ec24c8e23c01701975326535720adb9c017ab8cf470c3ade14d311e4b5fbc21aa43cfbef3e2339178ef7a285959a03c8276403a7dc59565e63b99c2bee456d49b4b6b28fd712111513805bf2979205eea3e4a54c473524f3fbbcc74d3ff986ef7e9f27e422fa4d8eabb88adafe96cfb3ce1e18bee54ced08b094f417478b7830bd2570ad650781503eaa4543ea477f0017f800940cb7a565eb9d9156dd936eed285e124bcc866c7a5cee01222f7ab3a428cb6ff9a0d42d3ef4c3fd4"}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000680)=r4) read$FUSE(r1, &(0x7f00000006c0), 0x1000) accept4$inet(r2, &(0x7f00000016c0)={0x2, 0x0, @multicast1}, &(0x7f0000001700)=0x10, 0x80800) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000001740)) pipe2(&(0x7f0000001780)={0xffffffffffffffff}, 0x4000) getsockopt$inet_int(r5, 0x0, 0x18, &(0x7f00000017c0), &(0x7f0000001800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000001840)='IPVS\x00') r6 = openat(r5, &(0x7f0000001880)='./file0\x00', 0x180, 0x82) setsockopt$inet_mreq(r6, 0x0, 0x27, &(0x7f00000018c0)={@dev={0xac, 0x14, 0x14, 0xa}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000001900)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000001940)) 03:39:43 executing program 4: seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5feabc4aba39ddf4507e50c420fae9972b571112d02") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x9a, &(0x7f0000000100)={0x6}, 0x8) 03:39:43 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e24}, {0x2, 0x4e24, @local}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0xb6}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0x1f, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0x80000100, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r1, 0x0, 0x0) read(r0, &(0x7f0000000240)=""/203, 0xcb) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x3, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() [ 862.250037] Dead loop on virtual device ip6_vti0, fix it urgently! 03:39:43 executing program 0: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x22) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 03:39:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5008, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000600)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) mkdir(&(0x7f0000000e00)='./file0/file0/file0\x00', 0xa) r6 = getuid() lstat(&(0x7f0000000580)='./file0/file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000ac0)='./file0/file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)=0x0) r12 = getgid() open(&(0x7f0000000dc0)='./file0/file0/file0\x00', 0x2000, 0x90) lstat(&(0x7f0000000c40)='./file0/file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {0x1, 0x5}, [{0x2, 0x5, r0}, {0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x4, r3}, {0x2, 0x4, r4}, {0x2, 0x0, r5}, {0x2, 0x7, r6}, {0x2, 0x0, r7}, {0x2, 0x0, r8}, {0x2, 0x2, r9}], {0x4, 0x7}, [{0x8, 0x2, r10}, {0x8, 0x5, r11}, {0x8, 0x4, r12}, {0x8, 0x5, r13}], {0x10, 0x1}, {0x20, 0x2}}, 0x94, 0x2) 03:39:43 executing program 1: clone(0x10000007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$packet(0x11, 0xa, 0x300) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28020030}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x160, r2, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x12}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x876}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f41}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4ee1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4010) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x81}, {0x80000006}]}, 0x10) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/38) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x80) ptrace$cont(0x420b, r3, 0x8, 0x0) 03:39:43 executing program 5: seccomp(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x20, 0x800000000, 0x0, 0x4004000009}, {0x6, 0x0, 0x1, 0x4}]}) 03:39:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x328, 0x0, 0x0}) close(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) dup(r2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x9, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f630c400000000006"], 0x0, 0xfffffdfd, 0x0}) 03:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x3ce, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) eventfd2(0x2, 0x1) getsockopt(r2, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/188, &(0x7f0000953000)=0x1ca) 03:39:43 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[], 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$smack_current(r0, &(0x7f0000000000)='ppp0\'vboxnet0vmnet0&\x00', 0x15) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) memfd_create(&(0x7f0000000040)='/&(vboxnet1vmnet0\x00', 0x4) tkill(r1, 0x3b) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="ff7ed7a35c7e566fc75de43a03ca41ca318179c85f0edd9510266e4adcd7d4c3618f0bfb9331b48a29190000000000e7ffffffffe40023c91d"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x3062, 0x0) ptrace$cont(0x7, r2, 0x0, 0x0) 03:39:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000002740)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030020000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000020a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x20009, &(0x7f00000027c0), 0x87) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)="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", 0x1000, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000001340)='user\x00', &(0x7f0000001380)={'syz', 0x1}, &(0x7f00000013c0)="dd81864ad6bcd6637a1cc95c7ec9832d6419ff82a7dcfbf0727bd9ab4620f1dd862e77ab815358742d17ea638935658bf346711d8739b8dfaf9c878ebcd11ce01c91d204256db852f7", 0x49, 0xfffffffffffffffc) r6 = add_key$user(&(0x7f0000001440)='user\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)="b5e0a9072c1e8954626f9a75fb305be79331cec6ece6fa8c26a3a9bd671c4c7b3dd40ba4a31696ad08bc2bd1de40485cde0cbc0a4fea02e1c96e259533f960c286fbe2be86642cfabfac275e1f03c54fd807b2d685ee1027c4658e6ea6df6bcca5befefb958abc1bebe94c17c2fec1cc589ba8190213b70d880bd25152bd1468b7a65455c037a275a6f72527aad60f45b89b1eb9ea22eb0a285e269708f061ab5b20d5c8db268dfc547027aa4c1faa76a34749d62c8714b85210d5a7bf3a7511246e", 0xc2, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f00000015c0)={r4, r5, r6}, &(0x7f0000001600)=""/166, 0xa6, &(0x7f0000002700)={&(0x7f00000016c0)={'sha384-ce\x00'}, &(0x7f0000001700)="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", 0x1000}) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0212a09f02000000e7fffffffd036a00"], 0x10}}, 0x0) dup2(r1, r2) 03:39:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/232, 0xe8, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8000000000000000) mkdir(&(0x7f0000000180)='./bus\x00', 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000de0000ffff00"/28]) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000000c0)={@mcast2}, &(0x7f0000000100)=0x14) syz_execute_func(&(0x7f0000000380)="b13b91cd806969ef69dc00d9d0d0c44139fd5bf91cc15868f4a95ff9c4418d71f08bc4c161c4fa2bea01efc48192558dc3c36645c42142518ca1ef000000f3400faee47c7c730fc4a1e5e9bcc50400000065400f0d1bc401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12111d4b115000") ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 03:39:43 executing program 4: mlockall(0x3) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x7fffffffbffffffd) removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_access\x00') openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="49f0bd171096c8a71a80a868ef144343f7301b5df06705f46c31f22eb3639aa5b32ac15bcc5aa7e65462e93956982e172ae4d598bff8035ea597a80a1e47a75411cf71de0992cc874b4e0dcc12ed562a49e292efaa158c055ef94eba8b4605eba9ef297aafc566ceccba20a9a060d11aa4e167a2ae4f", 0x76, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000200)=""/109, 0x6d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) [ 864.096664] ip6_tunnel:  xmit: Local address not yet configured! 03:39:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="00b5000000000000e79141a908eefa9f1f8498c38ba31648b878e74511744523be6da31bfdfeef91792660a74d496c49eae167176c53e82487af1a4db2d0456c4ab339144afbd08b3372ad795713cc6300bc686352185f6ad28b4506b29ee33b8aef9a62a7ebda944dfa3eb93b8c6ee47e903f48d721973c7503cfe32f504bfa03c5c1abdbceaf63c2298a83511050cee71cd2214cd589e5d061e37d"], 0x1}}, 0x0) 03:39:46 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x0, 0x0, 0x2}}, 0x14) setresgid(0x0, 0xee00, 0x0) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x2e) prlimit64(r1, 0x0, 0x0, 0x0) 03:39:46 executing program 5: r0 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000)=0x80000000, 0x4) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "9ee466785038be91858fad34"}, 0xd, 0x1) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="b3011eea8166d70fea53899baf40ad14abd1a69a1a2225ba278b078ca5c1d52558cfc8b351ae75c2600ebdbb9dc093d23e5e8396cde1308fc80476f79843604953d0d5e397a4f1d7faaf44d177a6c80b58ec0b6a9bd857db5cd36851d3e9e6940b2ee615d2fc4f3e02486c3661522567dc2f5dcb7d63230b167a3f5a4a", 0x7d}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="157c2a6da221775cba1b3cc73d55fae83be4fdc6036c2bdd09b46990b6e01d100eb4c9730fe0892424e9fb5ece33051e9207c39b96cb097c3930a49c826796b13b697d51ce58", 0x46}, {&(0x7f0000000180)="a50307dbd08bc1df64b9a8b71ab78a1992d85c0f0b33d9c0cc7274d3bdcc62f1719e5e7ee2fb443c3e0ebbdd24746d8596d9dc610610a1ba7b4a674fd52db10b29cf03e2acc46f85849fe405dbe4ccc6be0105e930e7cb4f60ef254930bb9e5f639ace810be47190ab1e65f8e3c320c030006bd996478bf5", 0x78}, {&(0x7f0000000200)="87d64f15ea6c666980372ac6e7c7c33bd3d7b7c0f76beb4f8907c407668d486382c74fb22501bd1836b3770817dd", 0x2e}], 0x5, 0x0) 03:39:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000001580)=@nfc={0x27, 0x1, 0x40000000}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)=""/119, 0x77) 03:39:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 03:39:46 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x0, 0x0, @mcast1}, 0x0) socketpair(0x0, 0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38, 0x1}) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 03:39:46 executing program 0: rt_sigreturn() r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0xffffffffffff7fff, 0x9, 0x3, 0x4, 0x3, r1}) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 03:39:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x4000000000000004) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0x14) ioctl$TCXONC(r3, 0x540a, 0x1) 03:39:46 executing program 5: r0 = creat(&(0x7f0000000980)='./file0\x00', 0x0) fcntl$getflags(r0, 0x3) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lseek(r0, 0x100000000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x1, 0x6b2, 0x8, 0x4, 0x1, 0x2}) tkill(r1, 0xd) ftruncate(r0, 0x0) 03:39:46 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x28000, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) linkat(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000480)='./file0\x00', 0x400) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x8, 0x200) syz_open_dev$evdev(0x0, 0x2f, 0x16802) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x20000004e24, @empty}, 0xffffff28) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000004c0)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000680)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLCREATE(r4, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x80, 0x1, 0x7}, 0x20}}, 0x18) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000440)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ptrace(0x4a02, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = request_key(&(0x7f00000002c0)='big_key\x00', 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$key(r4, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) clock_adjtime(0x0, &(0x7f0000000700)={0x2024, 0x7fffffff, 0x7, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0xffffffffffffffc1, 0x1, 0x0, 0x800, 0x1, 0x80000001, 0x744, 0x81, 0x8000, 0x1, 0x100000000, 0x7ff, 0x6, 0x401, 0xfff, 0x401}) 03:39:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a04000000123f319bd070") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="10082bbd7001fcdbdf250900000008000500010000000c000300080003000000000008000513010000002400010008000b0073697000080004004e24fc00080004004e24000008000600bd000000"], 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x4004885) getpriority(0x2, r1) getpriority(0x1, 0x0) 03:39:46 executing program 4: r0 = creat(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xe7y\x9dH\x96\x1a\"\xaa\xbb\xb2\x8f_\xe1R\x90\xcb`\xfa\xe0]8s\xf0H\xe5\xe9\xc3\x98\x1f\xc2\x93Q\x89k\xc57\xe1\xd3M\xd4,=q\xb2\x92f\xc2)\x94\b\x00\x00\x00\x00\x00\x00\x00g%\x9e\x8fm!X\b\x8b\xf7_\x01\xe0\xabd_o\xa7m\x16\x8c\x00\xad{;\xfc=s\xcbq5\x97\x01e\x83\xae-\b:g8l\rv\x05\xa0m\xfc\xe0k`\xd3X\xba\xd2\xd3M\xaa@0\x1a {v)\x00\xf2k\x86PI!\xa7\xfb\xe5\r\xdcF\x11m\x8f\x02\x1b\x1a?\\\xbdBU\xe8\xab\xac\xe3GvY\xc7W\'\xcb\xd1\xd6\xad\xf2\x0e\xd8}*\xcb:\t\x17&G0\x9d\xad\x8f\x836F\xc3<\x1d\xd6\x0f\xac\x95\xb2\xbeZ\xc5\xdd\xb0\t\xdd)J\xe9\xa1\xfc\xde\xfd\t/e\x8b\xa0\r2\x043\x8a$+\x84\x10\xfc\xde2\xd55\xa4\x17\xd9\x82\aM4}~g\xc7/=y\xcb\xf5\x81\xdaT\xe9\x05\xd3v\xfb1\xf4\x1b}\xa7\xe23!\f\xd13\xaaI\xc2\xe0O\xae:\xe4', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[], 0x5aa78d33) syz_genetlink_get_family_id$fou(0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10fffa) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x6, 0x20, 0x1, r0}) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000640)={0x29}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r1, 0x0, 0x151, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xe7y\x9dH\x96\x1a\"\xaa\xbb\xb2\x8f_\xe1R\x90\xcb`\xfa\xe0]8s\xf0H\xe5\xe9\xc3\x98\x1f\xc2\x93Q\x89k\xc57\xe1\xd3M\xd4,=q\xb2\x92f\xc2)\x94\b\x00\x00\x00\x00\x00\x00\x00g%\x9e\x8fm!X\b\x8b\xf7_\x01\xe0\xabd_o\xa7m\x16\x8c\x00\xad{;\xfc=s\xcbq5\x97\x01e\x83\xae-\b:g8l\rv\x05\xa0m\xfc\xe0k`\xd3X\xba\xd2\xd3M\xaa@0\x1a {v)\x00\xf2k\x86PI!\xa7\xfb\xe5\r\xdcF\x11m\x8f\x02\x1b\x1a?\\\xbdBU\xe8\xab\xac\xe3GvY\xc7W\'\xcb\xd1\xd6\xad\xf2\x0e\xd8}*\xcb:\t\x17&G0\x9d\xad\x8f\x836F\xc3<\x1d\xd6\x0f\xac\x95\xb2\xbeZ\xc5\xdd\xb0\t\xdd)J\xe9\xa1\xfc\xde\xfd\t/e\x8b\xa0\r2\x043\x8a$+\x84\x10\xfc\xde2\xd55\xa4\x17\xd9\x82\aM4}~g\xc7/=y\xcb\xf5\x81\xdaT\xe9\x05\xd3v\xfb1\xf4\x1b}\xa7\xe23!\f\xd13\xaaI\xc2\xe0O\xae:\xe4', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, r1, 0x0, 0x151, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xe7y\x9dH\x96\x1a\"\xaa\xbb\xb2\x8f_\xe1R\x90\xcb`\xfa\xe0]8s\xf0H\xe5\xe9\xc3\x98\x1f\xc2\x93Q\x89k\xc57\xe1\xd3M\xd4,=q\xb2\x92f\xc2)\x94\b\x00\x00\x00\x00\x00\x00\x00g%\x9e\x8fm!X\b\x8b\xf7_\x01\xe0\xabd_o\xa7m\x16\x8c\x00\xad{;\xfc=s\xcbq5\x97\x01e\x83\xae-\b:g8l\rv\x05\xa0m\xfc\xe0k`\xd3X\xba\xd2\xd3M\xaa@0\x1a {v)\x00\xf2k\x86PI!\xa7\xfb\xe5\r\xdcF\x11m\x8f\x02\x1b\x1a?\\\xbdBU\xe8\xab\xac\xe3GvY\xc7W\'\xcb\xd1\xd6\xad\xf2\x0e\xd8}*\xcb:\t\x17&G0\x9d\xad\x8f\x836F\xc3<\x1d\xd6\x0f\xac\x95\xb2\xbeZ\xc5\xdd\xb0\t\xdd)J\xe9\xa1\xfc\xde\xfd\t/e\x8b\xa0\r2\x043\x8a$+\x84\x10\xfc\xde2\xd55\xa4\x17\xd9\x82\aM4}~g\xc7/=y\xcb\xf5\x81\xdaT\xe9\x05\xd3v\xfb1\xf4\x1b}\xa7\xe23!\f\xd13\xaaI\xc2\xe0O\xae:\xe4', r4}, 0x30) 03:39:46 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x4100, 0x0) sendfile(r0, r6, 0x0, 0x8000fffffffe) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) lseek(r3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r7, 0x0, 0x489, &(0x7f0000000180)={{0x3a, @remote, 0x4e20, 0x3, 'lc\x00', 0x3, 0xfffffffffffffffe, 0x5f}, {@rand_addr=0x7, 0x4e22, 0x3, 0x7, 0x2ca, 0x101}}, 0x44) 03:39:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 03:39:46 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x408001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x95, @ipv4={[], [], @remote}, 0x9}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x18) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x1, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000100)={0x1, 0x3, 0x1, 0x7}) sendfile(r1, r0, 0x0, 0xdd8f000000000000) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) sendfile(r2, r3, 0x0, 0x20000102000007) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='\xe0!\x00') 03:39:46 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0xc004587b) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000180)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x200000000000, 0x0, @mcast2, 0x2}, 0x1c) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:39:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x1400) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x3) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:39:46 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000140)='./file0/file0\x00', 0xb) fchdir(r0) creat(&(0x7f0000001580)='./file0\x00', 0x4) openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f000085c000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r1, &(0x7f00000014c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0xd) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r1, 0x1) 03:39:46 executing program 3: syz_execute_func(&(0x7f0000000080)="b18691cd808e6b00440f1804e38a20d0d0c44139fd5bf941dea5f909bd1ac7c7e4c653fb0fc4014cb8d79ab2f43ff9f9863c3bd4e1795075a161c48192558dc3c366450f186746c421ed65dac4e1d3d0ce730fdf7575400f0d18c4ee6d8fa808958e3f00000000520fc226f775734646436140090dd86f04f3d00fc7a004f4e1110f000000dcfe9030") [ 865.927092] warning: process `syz-executor.3' used the obsolete bdflush system call [ 865.952088] Fix your initscripts? [ 865.969697] warning: process `syz-executor.3' used the obsolete bdflush system call 03:39:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0ad401003c123f319bd070") r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000054c0)={&(0x7f0000005100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005480)={&(0x7f0000005180)={0x2dc, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffe1}]}, @TIPC_NLA_MEDIA={0x164, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1454}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x587}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x569eaa3}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x2c}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @rand_addr="e3f87c168d890171e921736c6cf2cacc", 0x8000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x808, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40080) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x80000000, 0x9}, {0x8001, 0x7153}, {0x101, 0x4}, {0x6, 0xff}, {0x9a4a, 0x4}]}) [ 866.005688] Fix your initscripts? 03:39:49 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1606e7b728f3457a362f1d78ce2dd719844196aa7597ee07b6e68c4326b135e6abad27d3d379052fa4017f000000410000000000ef3bc47788"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x7, 0x0) 03:39:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f00000000c0)) r2 = getpgrp(r1) setpgid(r1, r2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000140)={0x2, 0xffffffff80000001, 0x8, 0x8, 0x8, 0x10000, 0xbe0, 0xfffffffffffffff7, 0x20, 0xc7d4}) mknodat(r3, &(0x7f0000000080)='./file0\x00', 0x4000d000, 0x3) 03:39:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) r0 = gettid() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=r0) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @local, 0x5}, 0x1c) 03:39:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 03:39:49 executing program 0: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) renameat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 03:39:49 executing program 2: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x6, 0x2, 0x7fff, 0x1, 0x0, 0x1, 0x4202, 0x4, 0xffff, 0xffffffffffff2d91, 0x80, 0x9, 0x7, 0x101, 0x1, 0x2, 0xe5, 0x6, 0x2, 0x1, 0x8, 0xd4f0, 0x3, 0x8, 0x1, 0x4, 0xffffffff00000000, 0x9, 0x8, 0x3, 0x2, 0xff, 0x200, 0xbd, 0x5, 0x3, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x1c600, 0x59, 0x8, 0x2, 0x7, 0x5, 0x1}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x9) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000240)=""/140, 0x8c, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x4) close(r0) 03:39:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x3) syz_genetlink_get_family_id$net_dm(0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000200)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$TIOCNXCL(r1, 0x540d) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x8090) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 03:39:49 executing program 4: r0 = socket(0x40000000000f, 0x80006, 0x5) write(r0, &(0x7f0000000080)="240000b7120ea8540000002551075c016508000e000000000000000000000000000000000000000000c4b29d4d928f5ca7520c42f04def0d8e95950dbaefcda2662cb091f552c18433c2e103e98ba230df128887c596da2dd03654aebfc2cca81094b4af0ae9c2e4ffdc4b31e6cdde3fc89f2eebea4edc3957d2f9305a40ac2ec104c9e6eed6c7fd177b458ea763e1aae2d8674fc37ff854a0b21c9bb3d4ba", 0x9f) 03:39:49 executing program 2: r0 = socket(0x400020000000010, 0x802, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=0xffffffffffffffff, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000780)=r2, 0x4) pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000007c0)=0x5, 0x4) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0xf) sendmsg$netlink(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)=[{&(0x7f0000000200)={0x550, 0x1d, 0x100, 0x9, 0x25dfdbfd, "", [@generic="daf4786a72f4773ec3bf31aacf24093d76c89e95fd0afe643dd3961832f0470a9f22a005e495441d4f6327032740d0b24c8a61bf3660d85b65b6e7b358a7e1bf8fe16f499896dae7acbf230be116f5fc1bd6e6f6cd5e2107cf70f5c663a8aad822dbb293df1d88bf0ba2df7499b68c1ae280765345", @generic="7d6ed51b530835adfc428c251fcb4c99c3849855d862e17e2b2a5b76fdae5e0db68b30439eec9eb8993de076f98671057f76d1c1a7b51b", @nested={0x17c, 0x6, [@generic="5c00fb99bc2926a080320d5099fb4027b49f8d5e583974efce189d05408c8d3d9f334852e4e4a3aebd91e8ce7ac320e0bec24f7eda830727cb1c62c9dbf9d1db53a2306f55bcd41682b7bde437b7c2336ae598c3fcea4dba7f6e675f07a707c215dc41459d332fedc17fcf8d1615b02514f46149cf32a7a74b03146b1df63db75512f4cb33aa13c2015da426e53c53dbf9e635a5e167a3b27bc3197a4acc7cc9e00131a3a97707ce9b851e79a819af5f8924fb84b8ef16b91115c7dd9432ac127f66907e72dee8e38a670c52eb98aec262ef18aab6e7564c414aa2ad4766915d6f18ae55640269d5ef", @generic="772b71f140ed66b73ee5b42d8ece9a9ca0f8926505698d9ed953da82835b69c3db4e7179e04e280fc9c4cd776093fa557753233f9896e4e9f0454219b0b38fbe3aa5ad75659d6ba832a11c330e5a755f8a2cf3548e0527b9f23204ee84208015e448238aebb96003f515f198c695f1414089df65c00c69735883954ac12b7d5edf8afeda2c55", @typed={0x8, 0x28, @u32=0x7}]}, @nested={0x1d4, 0x83, [@generic="e8bb714409500cf2b1cf0bfe548ae5f460ff189fe924a71bbb5b1b1dedb791b90e8cae74b0263be11f40a664998f1ddee5ed4677bb14428f5811b6bff5ab0bfbe496d415a6a66130bf6949a3c1c7e4ae504e9575ba97f96946c8c595dae07c94f325b568502fa45180d950ccbcfd1d8d469b66b8a396108f60c167c06dec225cab9a72d99f1f19b8bbd451d5c8b790fa58bd479434575dbdc5065a9d7f5e46ee3bd7bb9470f9c6681b709e", @generic="eeccf031ddb9048a0960cbdefcaa07e1e76409a2c51635bb43213b3cb7cb4aa835f62b32808ae6531c2c1bb672cad3e58b3c80b093044d6ac1adcc7363635f31bdeb6cc89e0d74a86c6478f3c684b632e177931026bc08e42845abdf4f7baa3dad", @generic="0f137578a5c9c6c752c2bb38c19db69469fd37ac20926976db8a854cbe38c1d0a18ab5f6c36e100d01253326a6328e0b013ad905e37536005dbad361c802389bebe60a72d90b43816ba747e7ac21012b477bab6079600cf94488af552b4811bd06b799f4d81b594f74d5ea36a5373da5258ab4284effa61ad37c874b805508be1ad86a1d92f8a09e5eb9e21ba328a81a1f37acde0e44131148a43f2da6ad809846d443c65ec8d2f15f3c8d34d81a3ee271ca1fbcc8ef15f96dcb44a481e0f76ea82ea3d3"]}, @generic="bec012340d838368a413cfb2f61ce1fa931605c4285dde5fc0492ae9375a06f0e62316f31e6b6398e12e3b791cda0d81ab0120f915bd0e6be89e2ce3c1d65b499a6470fbc022f60008afc974786dbbbb5e8de7b4fd794a7c1c547666ab05a427b4380707e42c49379bfdf71135ca097704db658ce799d69a88c467889aa99cf89548d18cb70cb1bea9e0f53617648bdb4f80bf312ddc0c201acb319f527b35bb28163140400f3ad4bf31b7ded4d5f85cffb30d6508158b24831de09ff6b7a6115ddac928934664ebdcd4c07ecb4e5162ea412080c7c9f3763d90dacfa648540dd9a72285bbc29ad236019603e717dea123bd1c39abc21fb6a49b14", @typed={0x34, 0x16, @binary="7b6948474dbd8b4f6a4d9489cac408dc40b03947260fb3e2e7543196640b1798b61b55ba24afa076778e77d277"}, @nested={0xc, 0x6, [@typed={0x8, 0x23, @pid=r1}]}, @typed={0x8, 0x1c, @fd=r0}]}, 0x550}], 0x1, &(0x7f00000000c0)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x28, 0x10}, 0x1) write(r0, &(0x7f00000001c0)="24000000210099f0003bf90000ed190e020008160000000000ba0082080002007fbcfe6f", 0x24) 03:39:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x181) r1 = memfd_create(&(0x7f0000000100)='\xe0\rode\x00\xf5', 0x5) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x800000000000de) sync_file_range(r0, 0x0, 0x0, 0x3) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xffff, 0x0) 03:39:49 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000500)={0x80000001, 0x29000000}, 0x0, 0x0, &(0x7f0000000280)={0xfffffffffffff131, 0x1000000000005, 0x371, 0x7}, &(0x7f00000002c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x7f}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r0, 0x0, 0x8, &(0x7f0000000240)='keyring\x00', r2}, 0x30) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0xfff, @empty, 0x71033bd6}, {0xa, 0x4e20, 0x8000, @rand_addr="1e9e55093f8c0781f1a1ecaadd518e2f", 0x5}, 0x7a67d28, [0x2, 0xbc9, 0x5a3b, 0x4, 0xff, 0x9, 0x5, 0x6]}, 0x5c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x18003, 0x0) readv(r3, &(0x7f0000000380), 0x4) fallocate(r0, 0x0, 0x8a, 0x500000) 03:39:49 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2e0081, 0x26) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) 03:39:49 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0x0, 0x61, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) socket$packet(0x11, 0xffffffffffffffff, 0x300) clock_adjtime(0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x1020000040) 03:39:50 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) munlockall() 03:39:50 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 03:39:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TCXONC(r0, 0x540a, 0x7fffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x4) 03:39:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002f00ff03000000000000e3ff0700000008000300", @ANYRES32], 0x2}}, 0x0) 03:39:50 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r1, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 03:39:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0ad41f123c123f319bd070") keyctl$session_to_parent(0x12) 03:39:50 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffd16, 0x0) gettid() fcntl$getflags(0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) 03:39:50 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x623) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) readv(r0, 0x0, 0x39d) 03:39:50 executing program 3: socket(0x0, 0x0, 0x0) stat(0x0, 0x0) r0 = gettid() ptrace$getsig(0x4202, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10080, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) clock_getres(0x0, 0x0) tkill(r0, 0x1000000000016) 03:39:50 executing program 1: creat(&(0x7f0000000140)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x2eb) 03:39:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 03:39:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xffffff31) fchmod(r0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 03:39:50 executing program 4: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0}) 03:39:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123d319bd070") mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x8401fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 03:39:50 executing program 5: syz_execute_func(&(0x7f0000000200)="c4e1f573d5b064ffaa0909c3c4c3f9094000cf3e46d8731266420fe2e33e0f111026d926c4e1e5faa800000000d7") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file1\x00', 0xc042, 0x0) mknod(0x0, 0x1040, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000000)) 03:39:50 executing program 3: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 03:39:50 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000980, 0x0, 0x0, 0x200009b0, 0x20000ab8], 0x0, &(0x7f0000000100), &(0x7f0000000980)=[{}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x6006, 'syzkaller0\x00', 'netdevsim0\x00', 'ip6gre0\x00', 'bridge_slave_1\x00', @dev={[], 0x2b}, [0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x1b}, [0xff, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev={[], 0x18}, 0xfffffffffffffffe}}}}]}]}, 0x1b0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x6, 0x4) sched_getaffinity(0x0, 0x0, 0x0) unshare(0x40000000) fcntl$getown(0xffffffffffffffff, 0x9) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x80000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) accept(r1, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0xfffffffffffffbfd) sendmsg(r1, &(0x7f0000000900)={&(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x40000}, 0x80, &(0x7f0000000880)=[{&(0x7f00000007c0)="0959bde07efe01fa1036ced362a242c04c790b0a809e091dbef3ae7006e732979d1aa8eb268f3bc045ef89def54d337ac1defe435152e73cdfa1823689b12a61e248f998e24c706bf4e51178d95e753f48abdefb51012762bd18213c2319138ffa2fafa5767a23f03860be48e6305e6967e959053c62c742a915ac82", 0x7c}], 0x1}, 0x81) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 03:39:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:39:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) 03:39:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x36, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) getpgrp(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x4000358, 0x0) 03:39:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup2(r0, r1) 03:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) 03:39:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1b0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sched_getaffinity(0x0, 0x0, 0x0) unshare(0x40000000) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 03:39:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 03:39:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4000, 0x0) 03:39:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:39:51 executing program 2: open(0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xffffffffffffffbf) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 03:39:51 executing program 0: listen(0xffffffffffffffff, 0x20000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 03:39:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700002000000000bd0000000000000087010000000000009500000000000000"], 0x0, 0x3f3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:51 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4000, 0x0) 03:39:51 executing program 1: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) clone(0x23102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:39:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000340)="f6", 0x1) splice(r2, 0x0, r0, 0x0, 0xffffffff, 0x0) 03:39:51 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x168) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) nanosleep(&(0x7f0000000400)={0x77359400}, 0x0) 03:39:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000800012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(r0, &(0x7f0000001d00)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000400)="dfa89f982572a8c395460d8a6c083c167ed4d3f7cf12e56cb0b9d19103f9049030ee96a0fdd3ac91234bafd0dae321059e41438559b7edbded162baea96b5620283bfb1a6f8b65c6ef", 0x49}], 0x1, 0x0, 0x0, 0x4000001}, {&(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001c00)="b535a465e86ace7cf442f6c0294114a0d0aceb6eaac3c7c09d4e501a45b03a9bc606f773456369502a2da8dbd20dc64d4b2ae50cf75df3a58b0be98c1e8365872c2d8d7c50006905ed1310ac16449b99d7b8", 0x52}], 0x1, 0x0, 0x0, 0x8000}], 0x2, 0x0) 03:39:51 executing program 3: clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01fbbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tkill(r0, 0x800000000000b) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) 03:39:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000010000015, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') socket$inet6_udp(0xa, 0x2, 0x0) 03:39:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x1000000) 03:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x80000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2046f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:39:51 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000980, 0x0, 0x0, 0x200009b0, 0x20000ab8], 0x0, &(0x7f0000000100), &(0x7f0000000980)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x6006, 'syzkaller0\x00', 'netdevsim0\x00', 'ip6gre0\x00', 'bridge_slave_1\x00', @dev, [0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x1b}, [0xff, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev={[], 0x18}, 0xfffffffffffffffe}}}}]}]}, 0x1b0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x4) sched_getaffinity(0x0, 0x0, 0x0) unshare(0x40000000) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) accept(r1, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0xfffffffffffffbfd) sendmsg(r1, &(0x7f0000000900)={&(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x81) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 03:39:51 executing program 1: dup(0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4a92cb817a64b236) r1 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="67590056c11664f728b551e73e1d145e", 0x10) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) tkill(r1, 0x1000000000016) 03:39:52 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f0000000200)='./file1/file0\x00', &(0x7f0000000280)='./file0\x00') 03:39:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) 03:39:52 executing program 1: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) set_tid_address(0x0) write$9p(0xffffffffffffffff, 0x0, 0xc61d657e403442a2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) 03:39:52 executing program 0: r0 = socket$unix(0x1, 0x40000000001, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x81000000004) write(r1, &(0x7f0000000500)="29000000140005b7ff000000042e60eb01a8a21baa28495ed8f00fd57f3df7ffff0652f3f7094ad680", 0x29) 03:39:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) 03:39:52 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = socket(0x1, 0x80000, 0x800) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xffffffffffffffbf) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f0000002780)={0x0, 0x15, 0x6, @thr={&(0x7f0000002600)="49cf35c11ad9d39745ddc48db2facbf2df4517b7d8ae5b9b31cd70aeb0b7b7580fee345e57f4d439ab3a3e788cad7db6a69b7c1416e80c68255bb79ba3b00fd2c009f5574cbe200d115e6b25879a649d3a73463c48a2c37613cacdd8521da35ccc5f02a0d1e8ba6d53a30b21fdc7b5c89701fc8dfa2a0c7fafef5e38016f687a6529953ee28d8e5594d6a76cea18", 0x0}}, &(0x7f00000027c0)) preadv(r3, &(0x7f0000002580)=[{&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/244, 0xf4}, {&(0x7f0000001400)=""/126, 0x7e}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/236, 0xec}, {&(0x7f0000000100)=""/22, 0x16}], 0x7, 0x0) tkill(r2, 0x1000000000016) 03:39:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000000f001896"], 0xffffffffffffffff, 0xc, 0x0, 0x1}, 0x20) 03:39:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000561ffc)) 03:39:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:39:52 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_ROPEN(r0, 0x0, 0xfe) r1 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0xffffffffffffffbf) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) set_tid_address(0x0) write$9p(r0, 0x0, 0x0) tkill(r1, 0x1000000000016) 03:39:52 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif((\x005\x00'}}) 03:39:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f121c121f319bd070") syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') 03:39:52 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffd16, 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(0x0, &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="a09c50bc6a16d6c890304df44e40de6404899d04087457de2eb59de4a167da5733b5f5bd75ee0d9c657a0e7cbd51672960d0", 0x32, 0xfffffffffffffffd) 03:39:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002f00ff03000000000000e3ff0700000008000300", @ANYRES32=r0], 0x2}}, 0x0) 03:39:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) connect(r0, &(0x7f0000006540)=@nl=@unspec, 0x80) 03:39:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0x102fe) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x1, 0x1, 0x3}) 03:39:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:39:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) sendfile(r1, r1, 0x0, 0x2000005) 03:39:52 executing program 4: 03:39:52 executing program 5: 03:39:53 executing program 4: 03:39:53 executing program 1: 03:39:53 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x0, 0x4, 0x0, 0x0) 03:39:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x36, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setpgid(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x4000358, 0x0) 03:39:53 executing program 0: 03:39:53 executing program 2: 03:39:53 executing program 5: 03:39:53 executing program 4: 03:39:53 executing program 5: 03:39:53 executing program 0: 03:39:53 executing program 4: 03:39:53 executing program 1: 03:39:53 executing program 0: 03:39:53 executing program 4: 03:39:53 executing program 5: 03:39:53 executing program 1: 03:39:53 executing program 0: 03:39:53 executing program 2: 03:39:53 executing program 4: 03:39:53 executing program 3: 03:39:53 executing program 5: 03:39:53 executing program 0: 03:39:53 executing program 4: 03:39:53 executing program 0: 03:39:53 executing program 5: 03:39:53 executing program 4: 03:39:53 executing program 0: 03:39:53 executing program 1: 03:39:53 executing program 0: 03:39:53 executing program 2: 03:39:53 executing program 1: 03:39:53 executing program 3: 03:39:53 executing program 4: 03:39:53 executing program 0: 03:39:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 03:39:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:39:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=[{0x30, 0x0, 0x7, "86265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81edb948b"}], 0x30}, 0x4000000) 03:39:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003300), 0x1bd, 0x0, 0x0) 03:39:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 03:39:53 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20, 0x0, 0xab}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) ptrace$cont(0x20, r0, 0x0, 0x0) 03:39:53 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1f) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x800001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x2, 0xef, 0x15e}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000000c0)={0x2, 0x2, 0x3fc0000000}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) getsockopt(r3, 0x1, 0x6420, &(0x7f0000000140)=""/1, &(0x7f0000000180)=0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x0, 0x4002011, r3, 0x0) 03:39:53 executing program 2: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/route\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/143, 0x8f}], 0x1, 0x800000) 03:39:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x240, 0x80) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000040)={0x1c1, 0x5, 0x7, 0xfffffffffffffffe, 0x101}) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='ip6tnl0\x00', 0xc) sendto$inet(r1, &(0x7f00000001c0)="dc22cc6e504c2c25584f54b1c135a8d817e2bd73ad0b49479b7ffab1bc3961defc11292817c338e01aad8e99641a9cfb08455650bca12bbf572d64b0c55f7f3774e9179793edfddf0e518996b73f55697b6f9aee0665864c6068bb23f0c1ace0c373f37069ebae2e963180e19d38de055cf8dfe36c8ba4f76152c033d5ae77ca67078a38108d14503515409df0b046327e3ec6307adfd3f8435eb699ddfa1dec", 0xa0, 0x0, 0x0, 0x0) 03:39:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5a) 03:39:53 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) exit(0x200000000083) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x840, 0x0) fchmod(r2, 0x120) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) write$selinux_create(r2, &(0x7f0000000500)=@objname={'system_u:object_r:systemd_passwd_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x2, 0x20, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0xffffffffffffff6a, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000400)="095aaa964e9f567855c0c022840498d2b6340f8a63547ea62226fe9241401a36aaf5f8ea784e818f1efa5afb0b96287f5875ef57ac6efa7558bf4950bbeab7c7c90cd16686901b6415d1749799c8f326d32db317f9cbd9bb59457beef077210003ada5846d0c0524ec591581d4cdb4027d44f2f007f063d7d560ccb4a71012f7e0776cecbb00cb4451a1b611b22f88ad601501855d18393c7f749943bf8ca6158a7b5a851e2f1b9949e6b8a4b7272aca5e54843334fe81e965b483afa28c95bbcf3cbc40ee9fff986bc1665e85f855de") r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') listen(r4, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs, 0x8) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r3, r5, 0x0, 0x800000bf) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 873.060583] Dead loop on virtual device ip6_vti0, fix it urgently! 03:39:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000240), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x10000002b}, 0x0, @in=@local}}, 0xe8) setsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f0000000280)="29dbf8140022901e23a193c94aa6a044b4acf971fb735a7201c5b836e5e92dee405a4cf44745568bd37dc0e809e13ad125e67fd99ab129708b482ba7f48f2773a211f16af7346eb192a69220502025bac90cbd5de43d9c467a1a552454537fa8a0716d547626f251024f3578542cffc3605613eb98391aa3ea2227d9db698a1f56224388a83a8d0f3a5a22a39b8e36798a3e9401a425c394e837ef445f101685de437988da9d68a65e8ef3267fc3bf16e621e5e7e48d71232ba1b1a1bba8ea501a1c00454050c1bb94b35e5399311fa8091c4d52534e57a6b65d8778b169f933eb3e431469bb4b5a627b8d6555", 0xed) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000a00ff97d3d344730000000000"], 0x10}}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @local}, 0x8) fcntl$setsig(r2, 0xa, 0xd) socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 03:39:53 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x404c00, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x4, 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180)=0x10000, 0x4) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000003c0)) unshare(0x40000000) 03:39:53 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) socket$key(0xf, 0x3, 0x2) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000000c0)) write$P9_RWALK(r0, &(0x7f0000000100)={0x64, 0x6f, 0x1, {0x7, [{0x1, 0x4, 0x3}, {0x20, 0x1, 0x1}, {0x10, 0x4, 0x8}, {0x18, 0x3, 0x4}, {0x82, 0x1, 0x1}, {0x18, 0x1, 0x6}, {0x80, 0x2, 0x8}]}}, 0x64) 03:39:54 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) io_setup(0xfffffffffffffc3d, &(0x7f0000000280)=0x0) syncfs(r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat(r2, &(0x7f0000000380)='./file0\x00', 0x2, 0x101) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101800, 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000000040)="2e07cae5c292f23c0878d9afb7264e5b1ba0e5a2700e414ee0b7eef8fcc873d80fbd8c9af4090717b6b5e7cf0e96bcaaf9fe54badcfcb5dbb730db948239", 0x3e, 0x0, 0x0, 0x2, r3}]) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6dfaff20fc7ba6a66e02ee394d06c9c6cea4f9314aee09644aafe74e1781a68581a926736b8d77a585fdf7247332cce0e13e8d8b82991fcdd20431e8bf81b98d8b63c0909b8e7a30a8cac2eca533504a1379e05e380af91ab2d553900c3dbbea03d48b325b2d64da8a8f0f4257fbd2c4905999c7e58290817a950dc41d8714eb34dde58b0be404d6bff4f86b0a58ed02e0074cb0283298d8499cdf1cba84e6caa290048f09b4466d1466790c106cf0dd171f414a91a4b1b43cedcb1d974d2e5beece8c69c804c2a10cb7f93b9b53", @ANYRES16=r4, @ANYBLOB="040027bd7000fedbdf250a000000080005000700000048000600040000002400020008000700090000000800080000000000080003000700000008000400000000f5030002000000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0xc091) 03:39:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7f) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x110, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr="89a63e8eb826efb7ae1f48b2a6609c62"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180), 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x8000000000002000) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000018a, 0x0) 03:39:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="31000000130007f6bd7e8d923628fd10ab008048010000004600010708000014070003c025643d76d0ea0438fa0c8ec031", 0x31}], 0x1) 03:39:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="c545b65839cd097183cf2b3a374714e4", 0xfffffffffffffd00}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x8}, @mss={0x2, 0xc1}, @window={0x3, 0x7ff, 0x5}, @timestamp], 0x4) 03:39:54 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x60) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'ip6erspan0\x00', 0x1000}) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x6, @local}, 0x1c) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) 03:39:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() get_thread_area(&(0x7f0000000140)={0xfffffffffffffff9, 0xffffffffffffffff, 0x2000, 0x3, 0x3, 0x8001, 0x1, 0x200, 0x4, 0xc29}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000003c0)="0adc1f123c0d3f319bd070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) [ 873.432737] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 03:39:54 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000780)) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='tmpfs\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) fadvise64(r2, 0x0, 0x8, 0x2) syz_execute_func(&(0x7f0000000080)="8f4978c618e65347dabd05000000c443b16d5dcd0026653642d8d747d9fdf0401812c4a26590b4110e10000065f28e8964e20000660f72d5a6") ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000009601a8002000000000"], 0x2c, 0x1) chdir(&(0x7f0000000340)='./file0\x00') ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000004c0)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000540)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000980)=""/174) quotactl(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffed3}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8000, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="a9", 0x1, 0x0, 0x0, 0x0) 03:39:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x167) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r3 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000440)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000500)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000680)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r4 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="71ebac300327fa846b070caaeb2499ecca30242c0c", 0x15, 0x4000000, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRESDEC=r3]], 0x8) [ 873.830960] Dead loop on virtual device ip6_vti0, fix it urgently! 03:39:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x2000240242) flistxattr(r0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 03:39:54 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400000000000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x2b5) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) getsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x6, 0x8df, 0xfffffffffffffffd}, 0xa) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x4010, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = open(&(0x7f0000000300)='./file0\x00', 0x800, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e22, @broadcast}, 0x10) keyctl$update(0x2, 0x0, 0x0, 0xfffffffffffffdae) socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000000)={0x0, 0x1ae, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) fstatfs(r2, &(0x7f00000003c0)=""/157) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') r6 = fcntl$getown(r5, 0x9) syz_open_procfs(r6, &(0x7f0000000140)='attr/fscreate\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) preadv(r4, &(0x7f0000000100), 0x0, 0x0) 03:39:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000240)=""/115) setsockopt$sock_int(r2, 0x1, 0x17, &(0x7f00000002c0)=0x20, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x310, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x4000801) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) ioctl$RTC_WIE_OFF(r2, 0x7010) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r6 = getpid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={r6, r7, r8}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) fallocate(r0, 0x10, 0x9, 0xfffffffffffffffc) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x22) 03:39:54 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) io_setup(0x2007093, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f00000000c0)=""/39, 0xd, 0x100000000000) sendmmsg(r1, &(0x7f0000000100), 0x21, 0x8000040004) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba0000000000005fc5000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x213}}, 0x0) r6 = dup2(r2, r4) socket$nl_route(0x10, 0x3, 0x0) pread64(r0, 0x0, 0x1b9, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000000300)={0x2, {{0xa, 0x4e23, 0x6, @remote, 0x400}}}, 0x88) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) 03:39:54 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty, 0x7ff}, 0x1c) [ 873.937797] audit: type=1400 audit(2000000394.690:73): avc: denied { listen } for pid=5030 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:39:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0xffff) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x5) 03:39:54 executing program 5: dup(0xffffffffffffffff) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x480000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44000020}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) 03:39:54 executing program 1: stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x60020000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r3, 0x700, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40040) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x20, 0x3, &(0x7f0000000340)=[{&(0x7f0000000080)="a4bbb05faf11ffe31a7196d7d7ca33776b6237823400adf2300ee34f1cab16e1bc77a04fd8735bb016529e4d7cf773bd9a954f3fbcbbfbc18c0f80a1c57a133ddd9700465e470c42559680990e43a8a2cd2ca3238e03f459f378c171fefc89f54779805caa713a796f2dca", 0x6b}, {&(0x7f00000001c0)="709bec956b3282e39db019844d758b5c2a5fa0a7a05ee1c6b7e26314ee75b7587540ea40bc7d4f0f2a983f44c8fadae0b7a4fec0e587731dd11beac114e6e8d926a4093757fabb06a60ee4db2bc987100a091debf7fdcca44696611135f1245ea6fd015bfa33d504792fb0b2014df9feeda6060a2b5b1ef74794cf4d2b621a366438aaa6dc10d5f58071c23fbed0313683412fbc44330265a4793a9b9f", 0x9d, 0x80}, {&(0x7f0000000280)="78b81ed9d41f4ac6efb3d77a177ca9edae7af66a586e5e1e923abf805b8fcac17599bf2dc2b6457fb70c7848bcd24885c3fef9a21531e60608aa6cce3dd5b00596d2aea25988d73e70a5d458da38973a1bee4ec5c36453c46067ec515e883d5ca9ee45043fc41be73e03716709e09e25baa5c7d045ef1c1fc5099e1a13e0f6916c6a882564992b13cbd1be0d04661359b1b9238c1d987c459ea0984e92164881530dfc747de0e844ffb89c8c43cf8f674146cad6325549f2", 0xb8, 0x401}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="6d6f64653d6c66732c646174615f666c7573682c696e6c696e655f78610d08000073697a653d3078303030303030303030303093e16a7763342983438dd9ccdcbf083530303030342c736d61636b6673", @ANYRESDEC=r1, @ANYBLOB="2c726f6f74636f6e746578743d756e636f6e66696e65645f752c61707072616973652c61707072616973655f747970653d696d617369672c7065726d69745f646972656774696f2c66756e633d4b455845435f4b45524e454c5f434845434b2c6f2205a22b626a5fab4c05e7b52a81000000000000006c6f6164002c00b6c650fc6120224b27ed0396690c3cf8406ff44d8821ae01114bdef7e35b80cad44eacfc10f8bf07d2732a2188a78dc3be1ffc43"]) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000004f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617059a70b38b4e73ff0500000057c4d99301f9646c"], 0x65) 03:39:54 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e24, @multicast1}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) ioctl(0xffffffffffffffff, 0x80000001, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") 03:39:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x40, 0x0, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x308}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000001180)=ANY=[@ANYBLOB="ac140abbac1414aa00000000000000ff000000000000000000000000000010000000000000000000ff"], 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 03:39:54 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325d4b21c83fcf815890080fa5c868bb4689270de43a54d59775b5114cccf64d18a26a0dcd482ca6492b3bc8b3c945ace3ea6cc7ba36c9bf7b6ec4fda5af4330b08e100de127204b933eb71fb021921b0dbb7d1a69c4cd41040aa239074e1893cd2159b49184089cee861e4e3f34f4a051ade0c4e550c2194aee4c507683b7437707d2cd82ab25892c2254680d2ea96724e005e161949e6a5b0f7326966692e207e7741b119d4ce90ab7c3a56098f6151146bc5f42dd670d1fafc68159568cb1a81f9e184c951ad092bb0a08c9c6fc7b56a20702c5b867254161674c88372dcc6f9c55dabbf50dc374c0373233ce34dc874f653d49c6f42c02a593433dc297fba33706213621684bbf2e5588393f3915922f2d07cec7728fbaa752cfa49ed46b2e6e08600d642e8cadbb2e1eae960aecbab929d502ffc0f2f0c2f2e50e278ec7aee90caf5f12ced9c3db68416b32cec97883958a280ee5c95d210ebfc4de070b09a307f53ee7a7ff6eeac43efc92a7727ee384e4d7d48c31045ef7f24a08b6ba864d2c31f10d9df496eb431ed5dbeb59ece4e973a5c34e4f7a7c41a3c29d786d131d68cb26eb97da195b98e7ae0a814b6266cac3f24ea8c041b2a69bae2f0611a9d0fb93683c07eb8e3fe9b39fad4ce8dfda99b476e19c55390311cdfe9331bf3fceb8d27f2", 0xde6}], 0x1) write$P9_RUNLINKAT(r1, &(0x7f00000005c0)={0x7}, 0x7) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000280)) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RXATTRWALK(r1, &(0x7f0000000300)={0xf}, 0xf) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r1, 0xf, 0x1}, 0x14) [ 874.141804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 874.258603] hid-generic 0000:0000:0000.0005: item fetching failed at offset -867901103 [ 874.267802] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 [ 874.312996] hid-generic 0000:0000:0000.0006: item fetching failed at offset -866412647 [ 874.323712] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 03:39:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000000040), 0x40000000000020e, 0x66, 0x0) 03:39:55 executing program 5: r0 = add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="9c32be7c7a22ac8132a9648d07b54fdbbcb82ed4b278091388d541de568500ea7868aec07efc4d7c530ddfce62ec46c466161c6075966fa43055be7ac8d4097fc1f213a7d3182a3f2316fb68469f9a41a37e4c2780dd321873a4fb14b50de98358e902af3211a348b9e130f8347b90b10efc2b8242c84042f4a274accdcad1268ed3d8adebda878f48d6458ec3eea8b300045c92d22ae6a2ffc3700190cb0b085f881966aaaee41880115596f896c58da263f6eebf47d159b04a07cecb1536d5d8f7dc5ad9a55642fc32c15d8c65e0182cbbb9ef7011f07f7768ce7ad1", 0xdd, 0xfffffffffffffffb) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/47) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000200)="e3", 0x1, r0) keyctl$revoke(0x3, r0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="81", 0x1, 0xfffffffffffffffe) 03:39:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000080), 0xfffffffffffffdc5, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x220000, 0x1) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x8) 03:39:55 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000240)) rt_sigaction(0x24, &(0x7f0000000100)={&(0x7f0000000340)="c7847bb6000000f4bd0eca3ef081a294000000de3800002e3ef30f2ac3c4430d78da5c66664a0f3a6029fec4813dd96044c4c203f6bcd50000000036660ff7ccf20f38f0fb41d3fd", {0x1}, 0xc8000001, &(0x7f00000000c0)="c482fd1df864660f11abc06ecc6442db87f8f60000433500100002c4411d60bd09000000440f18dcf0112ec422e1ac87998700004199c403657e83443c188900"}, 0x0, 0x8, &(0x7f00000001c0)) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x1) request_key(&(0x7f0000000580)='user\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) signalfd(r1, &(0x7f0000000000)={0x21}, 0x8) [ 874.875478] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:55 executing program 2: r0 = socket$inet(0x2, 0x7, 0x20000000000005) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) write$selinux_user(r1, &(0x7f0000000140)={'system_u:object_r:devtty_t:s0', 0x20, 'system_u\x00'}, 0x27) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20, @empty}, {0x6, @local}, 0x42, {0x2, 0x4e22, @multicast1}, 'erspan0\x00'}) 03:39:55 executing program 5: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffd82, 0x0, &(0x7f0000000040)={0xa, 0x2001000004a26, 0x0, @dev}, 0x1c) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x1000, 0xfffffffffffffffe, 0x3ff, 0x1}) 03:39:55 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x4, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x161180, 0x0) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x48, 0x4, 0x4}, 0xc4}}, 0x18) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x44e20, 0x0, @empty}, 0x1c) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000240)={0xa, 0x24e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @remote}, 0xffff}}}, 0x88) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000300)={0xe, 0x5, 0x3, 0x9f8, 0xfd, "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"}, 0x109) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 03:39:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000840)=""/120, 0x78, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000001c0)=0x6e28) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3b070009020000ff0000000089da0000"], 0x10}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 03:39:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x20000239, &(0x7f0000346fc8)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:39:55 executing program 1: clock_gettime(0x2, &(0x7f0000000140)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x2008003, 0x0) signalfd4(r1, &(0x7f0000000040)={0x4}, 0x8, 0x80800) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x3) accept4$packet(r1, 0x0, &(0x7f0000000000), 0x80000) 03:39:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xcd, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRES64=r0]]], 0x1}}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x82100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000800}, 0x4000080) 03:39:55 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x10000, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000180)={0x7, 0x4, 0x9, 0x3}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10011, r1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0xff, 0x3}, 0xc) getgroups(0x3, &(0x7f0000000240)=[0xee01, 0xee01, 0xffffffffffffffff]) syncfs(r1) setgroups(0x2, &(0x7f0000000280)=[r2, r3]) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0xa0002006}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x44) 03:39:55 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400200, 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @multicast1}, 0x201, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000080)='irlan0\x00', 0x6, 0x7fffffff, 0x9}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xffffff35) 03:39:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'lapb0\x00', 0x1}) fcntl$dupfd(r0, 0x406, r0) getsockopt$inet6_int(r0, 0x29, 0xfe, 0x0, &(0x7f00000000c0)) 03:39:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:39:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200), 0x4) 03:39:56 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="e6f83472d9b45967f1e1607d91e85a1fac83b5296338de61a31892e611752a2358ae07479bf565885f9c772fe9212e2269a0e7806176c7fdef4cf8484c2dc41be89ec28d645f0506d909c97dc0019febee4b263c68e5cd08c2d40ae1a2145aaf2008ff9ce9f1647d05685c4ce80ea56258b466ce02a00081c0b44d900b5ede82c58273b2419abd6c125b9532778185a3a8ea684a9d0346949b6814a04ef04b8ef6352e8e302c533dccaf96bb61968dddbeb66ce3e461694500d88e", 0xbb, 0xfffffffffffffffa) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @loopback, 0x7}, 0x1c) 03:39:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x22, "e53739d5d8c336dff38f85b58178db94fdedce19749b2b59310002a10f57f650dd71"}, &(0x7f0000000100)=0x46) 03:39:56 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x20000040140, 0x81) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x608, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) execveat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x3) [ 875.403095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 875.414326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 875.430059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 875.441365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0xffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:39:56 executing program 0: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x1) r1 = dup(0xffffffffffffffff) set_tid_address(&(0x7f0000000140)) write$selinux_access(r1, &(0x7f00000001c0)={'system_u:object_r:crond_initrc_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0xffffffffffffefab}, 0x4d) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000006c0)={0xa, 0x6, 0x2, 0xede1}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000030000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000003ba30000000000000000000000e90f00"/104], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='\xfaIhFlK\x99F\x17Fr>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\x7f\f\x00\x00\x00k\xf1y\xed(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001500)={{{@in=@dev, @in6=@empty}}, {{@in=@dev}}}, &(0x7f0000000480)=0xe8) r4 = getpgrp(0xffffffffffffffff) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002fc0), 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000640)) ptrace$getsig(0x4202, r4, 0x1f, &(0x7f0000000500)) fallocate(r2, 0x11, 0x0, 0x100000001) getsockname(r0, &(0x7f00000003c0)=@tipc=@id, &(0x7f0000000680)=0x80) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440c1}, 0x1) syz_open_procfs(0x0, 0x0) request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000600)='^*\xaeposix_acl_accesseth0wlan1-{\x00', 0xfffffffffffffff9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 03:39:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=@updsa={0x10c, 0x1a, 0x101, 0x0, 0x0, {{@in6=@dev, @in6=@dev}, {@in=@remote, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@local}}]}, 0x10c}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r2, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x503203b5}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000004}, 0xc0c1) [ 875.571548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000440)=""/10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) r3 = getgid() sendmmsg$unix(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="582cb570fabe35f201b1", 0xa}, {&(0x7f0000000140)="970d86da961c0af63fc7328eef2b6454a9b3e13149ca4e54c93fd260eac101098a95fcaa31c044169e085522f2aee1dff0e148ef170e8faf12cc95f0ef9d54b14a4c29d2388fb5662de258913fb5359ede88739a5a127b873d5533ca33425b6a4cd080dcc18f4e1f6e0d9acf68a57348ca4d9d7934b3bef8a3ccb5d4c8b1a20ed30b861e682883c5681e3627d515b80bacab37b1f2605fcf27a66d687077921ea051752ff4f0a440f876af06688fc166", 0xb0}], 0x2, &(0x7f00000003c0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x80}], 0x1, 0x800) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:39:56 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="ab2f040001000000000081b8cce000afd075b52455670ecdae484cf1f11ff86b2329174b760000c7814fd10077800225cdb8a94b385eac6b83"], 0x39) getpriority(0x0, r0) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 875.616713] Dead loop on virtual device ip6_vti0, fix it urgently! 03:39:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000000)={0xfffffffffffffdaa, 0x0}, 0x39bc35c5) 03:39:56 executing program 3: syz_execute_func(&(0x7f0000000080)="b184918e6b00070769ef69dc00ddd0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c68f4a95ff965be3c3bc4e17910ea01efc48192558dc3c366457c186746d1d98f497c811073790f0f26400f0d18410f01d5a9c14600000a8ab1b182010804f4f30fbd11c4417a6f4e0e8f097c81a96ac27867") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/icmp6\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) link(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='./file1\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20c40) write$smack_current(r2, &(0x7f0000000040)='wlan0self{\x00', 0xb) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0x144) 03:39:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r2, @ANYBLOB="08002bbd7000fbdbdf250c0000001c0801000a00050004000000080009001d000000080002003f009e5d0c000100080008000700000008000500040000000c00024786f4190d81fcf2004c000200080009000400000014000100fe80000000000000000000000000001e080006000000000014000100ff01000000000000000000000000000108000700000200000800030004000000"], 0x271}}, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$getownex(r1, 0x10, &(0x7f0000000280)) r4 = socket(0x10, 0x400000000080803, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r6 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r6) fcntl$setpipe(r5, 0x407, 0x100800) write(r4, &(0x7f0000001540)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800028000800030001000000", 0x24) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) read(r4, &(0x7f0000002580)=""/4096, 0x1000) 03:39:56 executing program 1: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x4202, r0, 0x0, 0xa05000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x4, 0x6, 0x1, r0}) 03:39:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'caif0\x00', 0x4}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc2(0x0) fcntl$setflags(r0, 0x2, 0x1) [ 876.099548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:56 executing program 5: ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x100, 0x8, 0x75, 0x10000}, {0x9, 0x0, 0x2000000000000000, 0x9}, {0xfffffffffffffffd, 0xffffffffffff8000, 0x1, 0x40}, {0x5, 0x8, 0x3f}, {0xffffffff, 0x0, 0x1, 0x3}, {0xffffffffffffff57, 0x1, 0x7, 0x13}]}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000881}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0xc00, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x800, 0x1, 0x4}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf={0xa, &(0x7f0000000200)="4d7533d3b32f3d5e97ce"}) sendfile(r0, r0, 0x0, 0xf79a0000) 03:39:56 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80000, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) ioctl(r1, 0x2000001000008912, &(0x7f0000000280)="07ed8749e8bc3c00"/19) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 03:39:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000100)='\\wlan0eth0\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/sockstat\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 876.142871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:39:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x29, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev}}}, 0xfffffe7f) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x6) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 03:39:57 executing program 4: r0 = socket$inet(0x2, 0x4000004000000001, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x0, @empty}}) r1 = getgid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 03:39:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ab"], 0x1) lseek(r1, 0x0, 0x4) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @multicast1}, {0x7, @dev={[], 0x29}}, 0x2000042, {0x2, 0x4e22, @empty}, 'ip_vti0\x00'}) 03:39:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x50000000}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) r3 = epoll_create1(0x0) r4 = socket$netlink(0x10, 0x3, 0x17) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40008004}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240000001d0010002bbd7000fcdbdf251e000000", @ANYRES32=r5, @ANYBLOB="8d"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x8800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)={0xfffbffff80000017}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 03:39:57 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40044}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x3, &(0x7f0000000180)={@multicast1, @initdev}, 0x8) 03:39:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x4206, r1) 03:39:57 executing program 5: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1e4, r2, 0x106, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x61a}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast1, 0xfa90}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @loopback, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x80}, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000700), 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, 0x0, 0xffffffc2) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) getrlimit(0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x1000000000000) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) fcntl$getflags(r1, 0x40a) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x7f}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:39:57 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000480)=0xffffffffffffffbb) socket$inet_tcp(0x2, 0x1, 0x0) 03:39:57 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getitimer(0x0, &(0x7f0000000100)) 03:39:57 executing program 2: setrlimit(0x8, &(0x7f0000000080)={0x3}) r0 = socket$netlink(0x10, 0x3, 0x2) getpeername(0xffffffffffffff9c, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f00000000c0)=0x80) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_deladdr={0x3c, 0x15, 0xc04, 0x70bd2c, 0x25dfdbfe, {0x2, 0x20, 0x100, 0xfe, r1}, [@IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0xcc, 0x8, 0x9}}, @IFA_FLAGS={0x8, 0x8, 0x12}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x5, 0xfff, 0x24, r3, 0x0, [], 0x0, r2}, 0xfffffffffffffe3c) 03:39:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3c1400, 0x0) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x105) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x3) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x20000000000007) getcwd(&(0x7f00000001c0)=""/124, 0x7c) syz_genetlink_get_family_id$net_dm(0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="24621a56d2c5dd5d00", @ANYRES16=r2, @ANYBLOB="200229bd7000fcdbdf250500000010000600040002000800010000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) getitimer(0x0, &(0x7f00000005c0)) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r3, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x8, 0x7f, 0x4, 0x9, 0x9, 0x2, 0x706c, 0x81, 0xffffffff, 0x6f1, 0x3a60c78, 0x3ff}) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000540)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000480)=""/10, 0xa}], 0x1, &(0x7f0000000640)=""/6, 0x6}, 0x40000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) connect(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @rand_addr=0xd8c}, 0x3, 0x0, 0x3, 0x1}}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 03:39:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCSBRK(r4, 0x5427) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fsync(r2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1e6) listen(r3, 0x20000000000081) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4000, 0x0) setrlimit(0xa, &(0x7f0000000080)={0x1000, 0x2}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/525], 0x20d) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000680)=""/119, 0x77) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000280)=0x3) write(r5, &(0x7f0000000840)="e748dedf3de8cf8e03f690f46f7b670bc3ddea227cd5f90260a87fe0bfebbe1ee80bfa4a46f6157beb27c34fbacd373330b67ddb493bef6686b3c66fb517dad4e76dbac5d1", 0x45) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x20000000000000ff}) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f00000001c0)) r8 = accept4(r3, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0xf, 0x2}, 0x14) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 03:39:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) flock(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") lsetxattr$security_selinux(&(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0) 03:39:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) bind$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x50, r0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1235319bd070") ioprio_get$pid(0x1, 0x0) 03:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:wtmp_t:\x00\x10', 0x12, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xc) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000001c0)=""/249) 03:39:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x4, 0xe8}]}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000340)) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000002c0)={0x2, 0x4e23, @loopback}, 0x10) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)=0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)) ioctl$VT_SETMODE(r2, 0x5602, 0x0) getegid() getgid() stat(0x0, 0x0) getgroups(0x3, &(0x7f0000000680)=[0x0, 0x0, 0x0]) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) pipe2(&(0x7f0000000780), 0x4000) syz_open_procfs(0x0, &(0x7f00000006c0)='\xd0\xc3D\xa2\x1d\xe3\xae>a\xbcU\xac\x8bu\xf4\x83\'?\xa2c\"rO\xea\x04\x1a\xa2\xc5O\x80q\x84\xd2\xdd\x9c{\x8d\x81JPT\x86\x8c\xf1\x04\xfe\xfa5\xa7\xc3\x1dn\x1d@+\x80\xc7[\xda\xd8\xf4\xa8\xb6\xef0G-$)\xd7\xc2\xf9\x83\r\xaa\xdd\x00\x00\x00\x00\tO\xb1\xe3\xdc_O\x98\x17#.\x9e\xbcN.8&O+ClH\x98\xab\x97)u\x99\xed\x0f\xaf=\xc4\xdd1\xd7{\x97\xb6\xe0\xfb\xf6\xf6C\xda\xc0fN\x98Y\xca\xe0\xf9F\x10\xd3\x02\xd0\x82\x10\x1b') 03:39:57 executing program 1: accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x7) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x1a, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0xffffffffffffffff}, 0x30) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000380)) sched_getattr(r4, &(0x7f00000002c0), 0x30, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000540), 0x4) read$FUSE(r3, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000340)=0xffffffffffffff80, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000740)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000680)=[{}, {}], 0x0, [{}]}, 0x88) personality(0x0) [ 877.215269] SELinux: Context system_u:object_r: is not valid (left unmapped). 03:39:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x6, 0xffffffffffffffff, 0x1001) 03:39:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000076, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="b69c9d99fc8ba96c19dce3d75de4a11480c5a57ebda4b001b0007e165d9bb19641648b88b85ac9d5817e70f93d9864c46fb6ab0eb3e20c436b24f935f9361314febc38f0f1c41cfd7cd26c3b2571798654a23a76da1fe90f2e8d51f63acc3952b459b3da2d408f2a36482ac7a06b661a70b0ba8d52368518e9e2a3f87c22d7f7e8c5cb2389247e867909c26a0faa4d570aeda54c5a496bd730b0d5a6d1d8da88ebd92c2bb5611097f277fbf097c8391dcdde6da2809637a599c897b60378ea5cf91f55aa3e509d1305", 0xc9, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000640)=""/237, 0xed, 0x62, &(0x7f0000000000)=@nl=@unspec, 0x80) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], []]}, 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000001600)="286bc00b274a655612f105c75658f89c0680641e40e11d7974d2a6c8324491fe2fa9aedb8af2e03d67de8e290491fd3f803c36e67dc035de170c556fe46bbbfeeb4961a2c9115d1bc66f3bf4032f75", 0x4f, 0x9, 0x0, 0x0) 03:39:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x7, 0x4645, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x1000, 0x9, 0x1, 0x7509}, {0x588, 0x5, 0x3, 0x7}, {0xfb19, 0x51c1, 0xfffffffffffffff8, 0x6}, {0x4, 0xbe1b, 0x80000000, 0x7}, {0xfffffffffffffffb, 0x0, 0x3b28, 0x1ff}, {0x8001, 0xaa9, 0x4, 0x2}, {0x3, 0x5, 0x9, 0x5}, {0x502, 0x8000, 0x7, 0x4b}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000010000000100005e"], 0x10}}], 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f00000002c0), 0x0, 0x0) 03:39:58 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) unshare(0x20000400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:39:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='/\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='#*security\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\'\x00', &(0x7f0000000340)='bdevwlan0\\\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='^user\x00', &(0x7f0000000440)='cgroup\x00'], 0x800) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x832, r0, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='#! \x00'/20], 0x14) syz_extract_tcp_res$synack(&(0x7f00000004c0), 0x1, 0x0) [ 877.406870] audit: type=1400 audit(2000000398.160:74): avc: denied { associate } for pid=5322 comm="syz-executor.2" name="memfd:system_u:object_r:wtmp_t:s0" dev="tmpfs" ino=87802 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 03:39:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000001010000000000000000000a0000000c00020008000100e0000002"], 0x20}}, 0x0) r1 = dup(r0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000000)={0x5, 0x4, 0x65, 0x100000001}) 03:39:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x1000100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd8080000cc4e1ed64338a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") preadv(r0, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/219, 0xdb}, {&(0x7f0000000140)=""/5, 0x5}], 0x5, 0x0) 03:39:58 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000280)={0x4, 0xfff, 0x7, 0x0, 0xf}) 03:39:58 executing program 4: capset(&(0x7f0000001000)={0x19980330}, &(0x7f0000001fe8)) r0 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408200, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x0, 0x1}) 03:39:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0xaa) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000006) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(r1, 0x0, 0xff41, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x2000006) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 03:39:58 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697479100000000001000000000000000001000000f7ff000000000e00c3ba00000000fbf500002800fffffffffffc280100003c01"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffff9c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000000)="729ebae61824c4b860884718f2d65d770ec8bc88258c1cd3a8340db980070660d85a910780f313c065d69b4fcd07dcd03b5a02a22da5e5a94373acd6ff3257d4177eb9d3bb2e506d49ab1631dd797e6087c91d69206f853ced5938e8717a7c1f0ac67e01781acd1664a1ce359cd0c24c5174c17b7e76", &(0x7f0000000180)=""/207}, 0x18) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@local, @broadcast, @multicast2}, 0x177) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@local, @local, @empty}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ftruncate(r1, 0x3) 03:39:58 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) 03:39:58 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000200)=0x403, 0x29a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @empty}, 0x200, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x800, 0x7}) 03:39:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b, 0x0, 0xffffffffffffffce}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) readv(r1, &(0x7f0000000040)=[{0x0}], 0x1) 03:39:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @initdev}, &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=@newsa={0x1d4, 0x10, 0x4, 0x70bd25, 0x25dfdbfc, {{@in6=@empty, @in6=@mcast1, 0x4e20, 0x9, 0x4e23, 0x8, 0xa, 0xa0, 0xa0, 0x0, r3, r4}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d4, 0xff}, @in=@dev={0xac, 0x14, 0x14, 0xf}, {0x9, 0x1ff, 0x7, 0x40, 0x0, 0x40, 0x8, 0x1}, {0x9, 0x3, 0x7, 0x4}, {0xf33, 0x3, 0xfffffffffffffffd}, 0x70bd2b, 0x3503, 0xa, 0x3, 0x4, 0x23}, [@algo_comp={0xe4, 0x3, {{'deflate\x00'}, 0x4d0, "77fa41adf5421519b009baf958e12dd2526c13513fe82d0253ccb28201ad5967302343aebd2edb01d7eada1c4e194a35e6a3d4b0747056946a476c094e2c3fb4b095e1b11b13137ec815752152156e7290c4912113bd2e9c2508d496fb4de51f96c50d2e3270d4b3a52fe81d62311d1054bdc11a84ab4d527be05f37b24faa6c7e9f9485e0ceb8c0d695cd95817ea95ba21ace96d256ebcef46e"}}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x800}, 0x5) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000dfffffff00"/96], 0xb8}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x21) 03:39:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x36) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 03:39:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xffffffffffffffc0, {0xffffffffffffffff, 0x3f, 0x5, 0x7fff, 0x2, 0x10000}}) ioctl(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 03:39:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x20000600) readv(r0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) fallocate(r0, 0x1f, 0xca0, 0x7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r1, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3, 0x0, 0x3f, 0x65b, 0x5, 0xa942, 0x7ff, 0xb93}, &(0x7f0000000140)={0x7, 0x40, 0x6, 0x4, 0x4, 0x6, 0x100, 0xa17}, &(0x7f0000000180)={0x5, 0x100000000, 0xffffffff, 0x4, 0x20, 0x1, 0x1, 0xfffffffffffff001}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x100}, 0x8}) 03:39:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r1 = socket$inet(0x2, 0xa, 0x7) syncfs(r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e27, @broadcast}, 0xfffffffffffffea4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000040)=0x9, 0xffffff69) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1}, {r2}, {r0, 0x2082}, {r3, 0x2000}, {r4, 0x3408}, {r4, 0x4000}, {r2, 0x4093}], 0x7, 0x8) pwritev(r4, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r5 = socket$netlink(0x10, 0x3, 0x8) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0x80000001) read(r4, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r4, 0x0, 0x80003) 03:39:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0xffffffffffffffff, 0x29c) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/225, &(0x7f0000000100)=0xe1) socket$inet6_udplite(0xa, 0x2, 0x88) 03:39:59 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x101000, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x2df, 0x80000000000) uname(&(0x7f0000000540)=""/66) write$selinux_validatetrans(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='system_u:object_r:printer_device_t:s0 system_u:object_r:syslogd_var_run_t:s0 00000000000000000000 unconfined_u:system_r:ins|od_t:s0-s0:c0.c1023\x00'], 0x90) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x280040, 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB]) read$FUSE(r3, 0x0, 0x0) flock(r3, 0x9) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)=""/76, 0x4c) select(0x0, 0x0, &(0x7f0000000400)={0x0, 0x1, 0x4, 0x5, 0x3, 0x9, 0x1, 0x9}, &(0x7f0000000440)={0x1, 0x81, 0x100, 0x5, 0x2, 0x40, 0x7fffffff, 0x100000000}, &(0x7f0000000480)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={0x0, 0x0, 0x10}, 0x10) getrlimit(0x2, &(0x7f0000000380)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0x5}, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000005c0)=ANY=[@ANYBLOB="5c07000000000000c910fe880000000000000000000000000101040120c91000000000000000000000000000000001c910ff01000000000000000000000000000100000000000000f40da8fe05c08501fc1cfb532a7f6a70a0a88fa286f433061d60b024a6a375183d2ebcf692a4071eb17c14f24bd86f0d5f914afa802172d672f5842da94360c35d7ba5f594e4a5ecad60d49802605a09099ed338514a36e8d961914581f6bfb78c7adc72fb28b34e939dbc8f980df4ac3c8518cc9c525a69a256a1ef1b21870ed38647a6"], 0x48) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) clone(0x11000000, &(0x7f00000006c0)="9a258d99806b84d278f44f848605dbd2e5161b98f4fa62b08bee91613c50c7d719b34ecf25d04122527b33d173eeb9b88e78ac57875af04b82a949d97a7142d60229c7a9f02d023f71b2", &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f00000013c0)="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") 03:40:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000031f00030200000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:40:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x107, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000180), 0x0}, 0x18) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) 03:40:01 executing program 0: setpriority(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) fstat(0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x7) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x208080, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) exit(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 03:40:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000040)="290000002100190000003fffffffda260200000000000000000000040d001401ea110000002500000022dede2287c5dcb5a08692f4739cf4c16418c1f0201088cbb3ac06803ab4dee451606f", 0xffffffffffffff86}], 0x1) socketpair(0x2, 0x80000, 0x6, &(0x7f0000000000)) 03:40:01 executing program 4: syz_execute_func(&(0x7f0000000000)="b14791cd808e6b006969ef69dc00d98a20d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff965be3c3bc4e17950ea01efc48192558dc3c366450f186746d1d97c7c730f5726400f0d18c401fe5ff6a9c14600000a8ab1b182010804f4f30fbd110f000000") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280400, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x8001, 0x4) fsync(r1) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) prlimit64(r0, 0x0, 0x0, 0x0) 03:40:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x1, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x90, 0x3, 0x8}}, 0x14) 03:40:01 executing program 5: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x7a, 0x2, 0x6, "a3567221177265b87b339ffddab0355f", "4b0052da37a136690e5d0d36a3fe9c19155448b158dd6fdbafdf3b0e565ed933dd60adaba15ef492e0cf565f000e2e443421ba50b78f08d3c117fe8f1aece8536a5875adb7b5e23584ff7817a61398a579740ac9928da3955ebaef2fb716357dd7341cbd9a"}, 0x7a, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf)\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x03\x00\x00\xa9\xd3j\xffn\x10\x16t\xdd\x81\xe9\a\x92\xbdJ\xb4e\xfc1f)\xc0DJ\xe3\x81\xf4\x14\xc7^!\x98\xbc\x00\xe8\xa9\xf6`\xf0\xba\xc7\xd5r\x8e\xf8\x1a\\Vk\xa5\xa85r0q\x7f\xd0c5\x19\xa6O\x97\xf3\x89\xd5\x8bd\xe9\n|J\x17\f\x14\x87\xf7yDtI\x9a\xe9\xd0\"_JU\xbe\xb5\x8c\x7f\xa8\xc7\xd4~Y\x87O\x18:K\xd0\xd7\x1c\x8b\x81K\xab04\xc0\'\xe2\xdd\'mk\xfe\x8d!\x06\x15\x1a \xb8\xe9\xd7\xcdz\x12\xd1\xd49N,\xc2\x9cIV\a8\x00\xe7\xcf\xf7\xea\xa3d\xdd\xd4T\xcff\xe6\x88\xf4\xbf\x81q\xa2\xdfD\xd8\x91\x1c\x82\xe1\x06]We\xa7\xaa\x9a\x9d\xc46UpDsD\a\x9e\xb50^M\xf4\f\xbf[\xd4A_wF\xba\xdbC\xa9 &y\xe8\xf4\x01\x99\xcf3\xf1\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000540)="81", 0x1}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 03:40:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000015, &(0x7f0000d06000)=0x1, 0x3) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000006c0)={0x2, 0x0, @broadcast}, 0xfffffffffffffe21) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)}, 0xfffffffffffffffe}], 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x2) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000280)="a3e321105e706f64ddcb828e76b00df08d2e831f6070ff4e0d0a55541cd2e13285a529e6a16e90e5c35ecadae90e2f26d249a0609e36849e9bedb80a9b12612a17b57a6f08ab8be659a6155bf9aaa7aa4a32e7594d9eeef6") ptrace(0x4a02, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x8444a6d74fb9dbbe) [ 880.860253] nla_parse: 3 callbacks suppressed [ 880.860259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:40:01 executing program 3: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) openat(r1, &(0x7f0000000080)='./file0\x00', 0x80, 0x10) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 03:40:01 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000600)='asymmetric\x00', &(0x7f0000000640)={'syz'}, 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x807, 0x80000001) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e24, 0x3, @local, 0x5512}, {0xa, 0x4e22, 0x3d6a5cc4, @local, 0x2}, 0x52a9, [0x0, 0x372b2c85, 0x800, 0x80000000, 0x3, 0x0, 0x100000000, 0x9]}, 0x5c) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) keyctl$set_reqkey_keyring(0xe, 0x8000000004) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000003c0)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc9\xf7e`\xa7(g\xc3\xd2\xe7\x11\xc9\xf3\x88\x00\x00\x00\xd0\x11\xf6[j_\x80\xc8\xe0`&\xb5\xe9\xe4e\xe3\xa5b\x9a\xc0\xa3N\xc0\xc2\x97\xb1X\x8dgO|\xce\xc6@\x9a\x18\x9ao\x80\xe9\xc9\xc1Zu0\xd9\"\xa7\xec\x90\x1b\v\xe2\xc6\xc0\au\x99G\xbe\xae\x8fy\xd2\xd4\xae1\x82\"Sf\x98}\xb9J\xa5\x8b~\xf3{\xcb\xe9_\xdc\xc9\xa9\x1dA\xcb\xc4%:\xe7\xf7J\xfe.\xa9\x18v\xaf\x94\v\xfa_\xc1T\xdd\xd9Pu\xca\xc5\x80\x8d\xb6n\x8f\xd9\xe0=Gg\xc0\"\xcfHK\xfb\x12\x9c\x1e\x92\xc2\x0f|!\x13\xa7i5\xab\x8c\xf8\xf5~)\xe2\xbd\x8b\x8a\xc3)w\xf3d\x9c|X\xcf]\x87\xd5\x1d\x13\xcd!1>\x00\xa3N\xa91\xb1xuP\x8d\xaf\xb9}xw\'CkQ\x86\xcdC\xe4y\x1a\x8d\x04W\xc92\x0f\xd1\xff\xb9\x9f\\\x13\x15=[\x035\xeca\x8aQ\x81\xcax\xfc0\xd0\xa1qj\xb2\x9cb;\x02\xda\xf6R\x9b\xb3]\x19\xf6\x96\x19\x91\"ZP\xe8\x97\xf7\xc8', 0x0) 03:40:01 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000480)) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffdfffffffe, @multicast2}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x800000000}) sendmmsg(r4, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x8) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000100), 0x4) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x80, 0x6, 0x0, 0xf, 0x2, 0x8, "251c88068803793a89c696b9749c73cb995353c3d8df03048e91658ab9906d6556920a3ff64f85cc4275b0a21dcc054cee7d8b61bf6764ff7da833d80fd136f0", "2475f3efa518d2bdc54a3d745ef09dbcebbdb0ff487c27d106851b485d6f8b49d650810fc7be598d6c32ef556c2df29752ba02c37d82b36b9c926af00ae7e931", "b6f6c0116256f480baa70981af55ee587ffadfec56106feed668d83405f97d50", [0xf6a, 0x9]}) sendmmsg(r0, &(0x7f0000007740), 0x0, 0x0) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) creat(&(0x7f0000000200)='./file0\x00', 0x45) write$cgroup_type(r5, 0x0, 0xfffffd3b) 03:40:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102401ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@dev}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x20) prctl$PR_SVE_SET_VL(0x32, 0x268c5) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="fe1ecb3e", @ANYRES16=r4, @ANYBLOB="110026bd7000fbdbdf2504000000080006002c8e9f3f080006000f0000003c000200080002004e240000080005000600000008000b000a00000008000400ff7fffff0800090001000000080003000300000008000300030000002400030008000500ffffffff08000500ac1e0001080008000700000008000800060000003800020014000100ac1414aa000000000000000000000000080003003e22000008000b0002000000080005000700000008000700080000000800050012a2cdfd080004000200000008000600042900001c00020008000b000a000000080003000200000008000300010000000800050003000000"], 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0xc004) fcntl$setstatus(r1, 0x4, 0x42803) 03:40:01 executing program 5: utimes(0x0, &(0x7f0000000040)={{0x77359400}, {0xd4, 0x100000000}}) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x7) 03:40:02 executing program 5: prctl$PR_SET_FP_MODE(0x2d, 0x2) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/133, 0x85) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x3) 03:40:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000695ffc)) 03:40:02 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) sendto$inet(r0, &(0x7f0000000080)="e1ba82138c142d5b82a2247ac08ef588b18a24b0afffaf76e606f7c9ae756d4e4918d5176b43e72f6c22f6791dada4f789094445b7414445db2533b43e439cf7b4f014058eb76f3719b22c5508661da3ad74f252a5130695db532a5cfb97d145a76d3037b0b81bbec3df280f84fa29277c922f25971d7e1dd7915a7d4c75b41fd2e3f27537ebd29a054ac0987552a86302a01859237faa393d9dab098cff22054c53c3e4ff7655c76c8f96e33a1bf97cd2a7a088ad0e95da4fb85be2c1a1605eade5515a67968b176d25c56bde12324329bfe565c585f6a73210d2a24021147226c5ada9d49389bb", 0xe8, 0x4004000, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) unlink(&(0x7f0000000040)='./file0\x00') [ 881.628641] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:40:02 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0}) 03:40:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockname(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000100)=0x80) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r2, 0x0) 03:40:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt(0xffffffffffffffff, 0x0, 0x21, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa000, 0x80) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/107) 03:40:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000280)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000003c0)='.request_key_auth\x00', 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$P9_RSTAT(r1, &(0x7f0000000100)={0x73, 0x7d, 0x2, {0x0, 0x6c, 0x200, 0x100000000, {0x2, 0x0, 0x8}, 0x8100000, 0x1, 0x3, 0xa, 0xf, '-.md5sumcgroup)', 0x6, 'cgroup', 0x12, '.request_key_auth\x00', 0x12, '@+-trustedlo)user&'}}, 0x73) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',#Sntext=sysadm_u,rootcontext=U']) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)) r3 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @local, 0x0, 0x1, [@multicast1]}, 0x14) [ 881.982170] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:40:02 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80002) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) sendto(0xffffffffffffffff, &(0x7f0000000040)="79dd1dbe52ff47f4b5fb4484a2c9640034070ddbc7628ffba4fbc42fa89abc3eaf9ba00aba7c5bffd983fc94bcd726f6bac1255d2f198b7d1afac2b0cd276a51affe86932fa3e76aa5a898cbacab8876fb0d4eb030dd6fe8c129807c3cc73166733cd5ba2beaa3117898cbf0750ec125075b6a63108b11d30a937461525820c9c0", 0x81, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) recvfrom$inet(r1, &(0x7f0000000240)=""/255, 0xff, 0x2020, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x80000001) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') write$UHID_INPUT2(r0, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 03:40:02 executing program 0: r0 = open(&(0x7f0000000780)='./file0\x00', 0xe000, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) r2 = open(0x0, 0x400000, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="f3460f2a02c442392f90ef57040dc462fd97ebf20f020c250f000000460f4e642500c4c1792e4000c4429bf5cfc4c29db652fe470fdc7794c4617971f5b8") ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000001c0)={0x1, 0xfffffffffffffffa, 0x80}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000480)={0x0, 0x9, 0x8001, 0x0, 0x63}) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x4c, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0xac}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8010}, 0x8080) sendmsg$key(r3, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="0200000007008b53de024ff81958000000001000000000000000000000e91c5484e9a137b2e52408000009000000b5503033049548b3965c1dcc533a8a7f5a29a31193e995958dedba2d02e6723c7b6934bdd44c43ee48d33f465dcbf1"], 0x2a1}}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000003c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000004c0)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7fff, 0x0) exit_group(0xfc) r4 = open(&(0x7f0000000600)='./file0\x00', 0xfffffffffffffffd, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000140)=0x401) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000580)={{0x0, 0x5, 0xfffffffffffffff7, 0x100000000}, 'syz1\x00', 0x32}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) 03:40:02 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000640)={0x0, r1, 0x1, 0x3, 0x6, 0x101}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000140)={0x1000000, 0x0, 0x5}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) r3 = open(0x0, 0x4, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) lsetxattr$security_selinux(&(0x7f0000001100)='./file0\x00', 0x0, &(0x7f0000000040)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x0) read$FUSE(r3, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200440, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000000c0)={0x5, 0x400, 0x8, 0x80000001}, 0x10) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000100)={0x0}) 03:40:02 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)=0x1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) dup(r0) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{&(0x7f0000000180)="480000001400050009004b01fcfc8c860a881700f217e0062000e30000e5ffffbb5603000000000000000000ffff5bf109000000ed5e000000006203005b00"/72, 0x48}], 0x1) 03:40:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @empty}, 0x10) read(r0, &(0x7f0000000080)=""/13, 0xd) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x124) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="560000000300000000000000000000000400000000000000050000000000000028b524290100de7078ccb95cd4863ca48cc9ae581690f7fe6df60f9b1a5865f1fb7bd1bd4ecefd00"/82], 0x26) r3 = gettid() getpgrp(r3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x61) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0xffffffffffffff99}, 0xfffffd2a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0xfe88) 03:40:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x2) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x807fd) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) getpeername$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x623) r5 = open$dir(&(0x7f0000000200)='./file0\x00', 0x800, 0x3e) write$9p(r4, &(0x7f0000000800)="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", 0x600) timer_create(0x0, 0x0, &(0x7f00000002c0)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendfile(r4, r5, 0x0, 0x10000) keyctl$session_to_parent(0x12) 03:40:02 executing program 3: r0 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = dup(0xffffffffffffffff) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) getresgid(&(0x7f00000009c0), &(0x7f0000000800), &(0x7f0000000a00)=0x0) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000280)="58b9cf930aff638554a40dacbe39d3e0da9e732a46f5fd6665cd019a8a8b4ded53e50b6f048d5c0c30b15ef0556d546e3bbb663bbd626940b5503924e01277bbf88e15de5e36c2306183c201af5791ddd7dd09dd406f723fb36cc441c32fb2808dcd73053959b4ab717b0eafa2d1c740459329aa4364ccb11cadf6295ec0637d5b00ab7b6fb4c1ace74bf6ce94f3a43c540dc7ece952082e6babe2c098698baf649fc703a80969edcdba237b37e7a759d451475bb25aabd1ee9559", 0xbb}, {&(0x7f0000000340)="5c3424c32f9af3c5b0619e6bff6754c358f9744b03a54598fd96a0881b5f9d3890c75e5aaf1ec2fae5eb211cfafeb27f04a98eb764bb15d1cbd87f344820d677d940c9d8e205d2951e0a0e36eb037bb162470cf5681eb7c460eb22022f105fdfe2c16e615d58eccc2c1a3ee7605de910eaa3f04c90c737a9c6129f5b6aa48165a936d875f4478148d7bed6f83663eab45d43a2a1d0d51d2a722564903e845768f1f259990530e690c45561924be6c9880c672013606778d54d7510893cfed0b35993f3f19aa9e4f843b0027d1c18ed5dfb", 0xd1}, {&(0x7f00000004c0)="da71eeca7289148092d771608548e655ad2f8ce4dd64b108b29e3907ba92969456f767c11f49bc834eb5dd6898fea343a32e53a8840be7d1a197b9ddd5540ec7775ed962d4eac25cae69e2fc81cf188a26c8acc20f9ffa2fc2be09e190627bc8a266261317ddf56da5d4603ccd4ad2e4fc3e8963d0df3732fd82ccffc91a30acf041cb236ff91fd05694cd1c08ee3163816577d856fb5d24d72b0033", 0x9c}, {&(0x7f0000000580)="be9cb47a346c4264c64ddb7251b0eb254afdf8ef2fc14c6291482f7db599f74f802bb38c111bb30c035b4651ed6fb5fd7135dbd481afc6c9723cfdbe2b48cc90ccc44b25e3f72a23632cd57216765f4d2c8364f4d5e27e266f7a926b2421954e592d580c4e38f8013ca1fc2a6419f4d44b7a38a8b1fad40cd682412f033d5c26f033ed9eff2390d1754976ceec87475f099a8f501b6d91c4cb33f187a5a8de92cceee7931f5aa1b9defaff581d5b3054b943e6139a0fbb35b92b435d8739", 0xbe}], 0x4, &(0x7f0000000880)=[@rights={0x30, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r0, r2, r3}, @rights={0x18, 0x1, 0x1, [r1, r1]}], 0x68, 0x41}, 0x800) clock_getres(0x0, &(0x7f0000000040)) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) rt_tgsigqueueinfo(r0, 0x0, 0x7, &(0x7f0000000140)={0x0, 0x4, 0x400000}) rt_sigtimedwait(&(0x7f0000000000)={0x563}, &(0x7f0000000440), 0x0, 0x1c4) 03:40:02 executing program 5: syz_execute_func(&(0x7f00000000c0)="b11791cd801b69696c69dc00d9d9d0c44139fd5bf9c7c7e4c653fb0fc4014c58c4a1e96be7c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae28787c3e460f569f000000003ef0954200fcc401fe5ff6c4a27d33e4646736676666430fefb3000000000804f4c4837d1118fbc40213f5930a0000000013a4001369879f000000fe") r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x17a0000000000000, 0x9, 0x6, 0xb, 0xfffffffffffffff9, 0x80000001}) r1 = dup(0xffffffffffffff9c) tee(r1, r1, 0xfffffffffffffff9, 0x5) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0xffffffffffffface, 0xfffffffeffffffff, 0x2, 0x4}) ioctl$TIOCNXCL(r1, 0x540d) [ 882.188148] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 03:40:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@local, 0x9, 0x1, 0x3, 0x8, 0xd68, 0x82}, &(0x7f00000001c0)=0x20) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) 03:40:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r1, 0xfffffffffffffffe, 0x400000004) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x8000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0xde, &(0x7f00000000c0)}, 0x3d2) 03:40:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\xcd\x94\xa4\x84\x00\b\x00\x00\x00\x00\x00\x00]\v\xbf\x9a\xcb') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0xffffffffffffffe1, 0x3e, 0x9, 0x5, 0x0, 0x5b, 0x8000, 0x8, 0x81, 0x8000, 0x8, 0x8000, 0x8, 0xfffffffffffffffd, 0x4, 0x3e14, 0xfff, 0x40, 0x3ff, 0x1, 0x1, 0x8, 0x6, 0xffff, 0x5, 0x3f, 0x2, 0x80000001, 0x100000000, 0x100000000, 0x80000001, 0x0, 0x0, 0x8, 0x6, 0x1, 0x0, 0x54c, 0x2, @perf_config_ext={0x100000001, 0x81}, 0x400, 0x3, 0xffff, 0xf, 0xaf07, 0x8, 0x2b}, r0, 0x3, 0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 882.349938] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 03:40:03 executing program 1: inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000080) write(r0, &(0x7f0000000180)="507aaf00d4cdec0f28afbb70", 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000300)='./file0\x00') sendfile(r0, r0, &(0x7f0000000580), 0xa19a) 03:40:03 executing program 5: setuid(0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) setuid(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 03:40:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b1d991cd80c422790fb5faff0000561e660f708301000000fef20f7dd61cfaec884f37461b21450fbf90322333338b8bf4a95ff98f4808eebce00000802000c421fc51c1eacf20c766450518674636400f1ab9e2117a204b0f45d9fbc401fe5ff670ddc4e1b96a9c6903000000664323e0efc92d1a5b873872c38dc4c0dc2ce1") 03:40:03 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000640)={0x0, r1, 0x1, 0x3, 0x6, 0x101}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000140)={0x1000000, 0x0, 0x5}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) r3 = open(0x0, 0x4, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) lsetxattr$security_selinux(&(0x7f0000001100)='./file0\x00', 0x0, &(0x7f0000000040)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x0) read$FUSE(r3, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000011c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200440, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000000c0)={0x5, 0x400, 0x8, 0x80000001}, 0x10) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000100)={0x0}) 03:40:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) personality(0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200000, 0x1) 03:40:03 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x768dacb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) lgetxattr(0x0, 0x0, &(0x7f0000000380)=""/205, 0xcd) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000000)) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) 03:40:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) signalfd4(r0, &(0x7f0000000000)={0xfff}, 0x8, 0x80800) 03:40:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) mkdir(&(0x7f0000000340)='./control\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x8000000) arch_prctl$ARCH_SET_GS(0x1001, 0x0) r1 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x7, 0x5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'os2.', '/dev/loop#\x00'}) pipe2(&(0x7f0000000100), 0x0) epoll_create(0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:03 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gretap0\x00', 0x8004}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000100)=0xc) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x32, r2}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0xfffffffffffffffd, &(0x7f00000000c0)=0xfffffc79) 03:40:03 executing program 0: geteuid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000080)={0x7}, 0x8) getpid() fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x2008007800, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20022, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',roo000000000000000000000,user_id=\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',rootcontext=system_u,\x00']) 03:40:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@initdev}}, {{@in6}}}, &(0x7f0000000400)=0xe8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200), 0x4) unlink(&(0x7f00000007c0)='./file0\x00') getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000280)={'ah\x00'}, &(0x7f00000002c0)=0x1e) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x10100) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) r4 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f00000005c0)={r4}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x20}, 0x4) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 03:40:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x13102001ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r2, &(0x7f0000000140)="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", &(0x7f0000001140)=""/182}, 0x18) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0x141}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xf, r1, 0xfffffffffffff000, 0x6) ptrace$cont(0x1f, r1, 0x0, 0x0) accept$inet(r0, 0x0, &(0x7f0000000040)) 03:40:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x405, r0) ioctl$RTC_WIE_OFF(r1, 0x7010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x801, 0x10001) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0x6a, "8e9c0b0dc0523808090f1276ed2a234caf01837412cd11d98d2359ff147ba9280e32bc2bc0457e20c5158ee19e129e6f04291ffe9cfbe6a78566e88a9c82fc9dcba43dde62741e7eb002d87659bfd303bf7ea4fc1a8d4c41215048a5d0ec4a6d694676d712864869a988"}, &(0x7f00000000c0)=0x8e) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x22, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000817b19d3ad111cdb284a56b41cf4d46e68728ec1d6575a9173c528fa86b715586b9d03a94db8e327759b9490b63a4e97ad7951ed278d14aeee7a95719df4dc24719924b81427e2dda99f97a7f1de6ec3625a0b882a8231f0dbf7555104822591240000000000000000000000000044ac0026603e8a71d0d3db327e5b30965752ff17872dca18b60a8129df8c51cbf2814bd245c06342d3540b9a57d7e3a96c14735296c5ba4153f5f2ff692f5d9d5253fe67ea205536fb28405d9dc4fd5215d2fa9835b070a9d329dc8a"], 0x8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 03:40:04 executing program 0: r0 = socket$inet(0x2, 0x400000000000a, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="b100fb52a917570aabc2bef5080045feff1c000000196eec000000000006639878c3430000009078"], 0x0) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) 03:40:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x440842, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc90, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 03:40:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x4) sysinfo(&(0x7f00000001c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x1085c, 0x0, &(0x7f0000000800)}) 03:40:04 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff32, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/173) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r4}) sendmmsg$unix(r0, &(0x7f0000000980)=[{&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}], 0x1, 0x0) 03:40:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r1, 0x329, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x50}}, 0x40000) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0xfffffe21) 03:40:04 executing program 5: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) dup(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) preadv(r1, &(0x7f0000000000), 0x0, 0x0) 03:40:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1020000802, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="6cc8032e52bd02b5cfeb029b57d11e844c20c8100f198811e7c789fd111b5a74eadd7715189fc9ea5d2c8418b1e6fd1f6c983e5e1bb8936bd282ab6a43d84d0edbca98417659c788c5058cfaf2892b7aade0427c5c3650a197b5f91a52f45447d8044a73f9b1bc3a16722694b129e1f467f3be0f45c09712eeb8393c49746d39b26145b003c16cf0b1f025c4b35a66519fce6a5a0d91581616a2ffeca20ac05cd7c0ff35dc6b92d4bff1bf215e9fdae367e0b1de075887e979b2e23c527855390fa8016ba0618c6796fe91ac80", 0xcd, 0x20008800, 0x0, 0x0) 03:40:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x5, 0xffffffffffffd47f) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @initdev}, &(0x7f0000000040)=0xc) lstat(0x0, &(0x7f00000001c0)) 03:40:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101200, 0x100) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000040)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 03:40:04 executing program 3: r0 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='(\'@\']\x00', 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000001c0)={0x80, 0x0, 0x880, 0x3f, 0xc6, 0x2e95}) keyctl$assume_authority(0x10, r0) r2 = epoll_create1(0x0) getsockopt$inet6_int(r1, 0x29, 0xff, &(0x7f0000000200), &(0x7f0000000240)=0x4) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x800000002, 0x0, 0x3}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 03:40:04 executing program 4: r0 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)=',vmnet1#\x00', 0xfffffffffffffffa) r1 = socket(0x0, 0x5, 0xffffffffffffff00) pwrite64(r1, &(0x7f0000000440)="7e468e0fd1fee70e1d6fe9f7183ac231e6629acc9639afe0e31c278c4a89ba63f2fb41a905ad3e8589272845708d668484c2e66cbe1321f8c91971617ef5bdb3a372b4e125747f160c107229c461cb87e36778d1c1d2a2fa0b67c7cbe2b6d369c3f767aa448bce14c37a218188e02de95aeb377dcb9a08f46a7dd9548ee4a401e5ab8c6caab8c7cc1c785382a2cef32661491fb4f675f005039105ca1364b5c4903189b388252ada3cba539f474b8b", 0xaf, 0x0) keyctl$get_keyring_id(0x0, r0, 0x8000) syslog(0x3, &(0x7f0000000000)=""/147, 0xfffffffffffffce7) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() keyctl$chown(0x4, r0, r2, r3) keyctl$get_keyring_id(0x0, r0, 0x5) r4 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 03:40:04 executing program 0: syz_execute_func(&(0x7f0000000a40)="b17691cd803eedf26f6fd0c44139fd5bf91cc10f788e008000000fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c4217c5e51c1ead8cfc48192558dc3c366450f18674667f3426f7c7c730f5726cb660f72d55a181836019b9bf6e3df64673667856666430fefb30000000000c0e7f30f1a120f984898111d54111d00") r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x220, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff6a}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xaf}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x40040) 03:40:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "c5a72d898bcf023fd4b32697f2e4e9a0cbf65caa6fdd9c2ef4d1c37b7c28a233de44594efd1bacccc2cbf71a99617c14bb3381841aa5e96bf2ad28d55e47cf585552b7baca62fa5385917504b31c663cd928d3f020d7c75abebab1437ef535089fd9e8a0fd630ff8d35b52013a7aea290e728e78b34754170b5ec5f8c4885b188c7deb3e3385dfe079c2971ea318befb62a369340947231c9d6b4a8aac41908e2087b5e6aa004e1a"}, 0xac) setitimer(0x0, &(0x7f0000000000)={{}, {0x7000000000000000}}, 0x0) alarm(0x0) 03:40:04 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) [ 884.256091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42949 sclass=netlink_route_socket pig=5651 comm=syz-executor.5 [ 884.287655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42949 sclass=netlink_route_socket pig=5651 comm=syz-executor.5 03:40:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x50041) readlinkat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=""/45, 0x2d) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="301ce24f92bdf038843d979c7dd5919d13fa7b086a7c0742911dec559a1a3b1b0ff7f5e89be26b2ef98a3147323a3a318306224360d95bcd039e515054f97e16e2c19dee167547147d14d6c57e155b50da4abdd60eba679e20e5172752132e5da9fd5bddcc6f75c58e9054ac84012819de1b0a92421b582e39b6c1c46ce2fe463b0d862bc6a4e69a5fa85df3fadece59db60c26d9ea4ce1bd9f19877756d9ed086fafa440ae8600a68646b081e954898e5d03488c741ad2a81004c00c71e8155a89fa111bee91a2cc5706af90f9ab20f72926c52d1da07690f39d7cc847e9a6f35d9d10b56ef6ad03f96348132", 0xed, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r1, 0xfffffffffffffff9, r2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) open(0x0, 0x141042, 0x0) creat(0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socket$inet_udp(0x2, 0x2, 0x0) 03:40:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000000000, 0x100081) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xa0000000}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/18) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r2, 0x0, 0x20000102000004) 03:40:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x26e1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x21, 0x3, 0x0, {0x2}}, 0x21) pwrite64(r1, &(0x7f0000000080)="ff", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0xe2e4, 0x20000ffd}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0xffff}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) 03:40:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 03:40:05 executing program 5: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) sysinfo(&(0x7f0000000080)=""/193) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x4, 0x4) ptrace$setopts(0x4206, r0, 0xef5b, 0x52) 03:40:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getparam(r2, &(0x7f0000000140)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) quotactl(0x201080080100, 0x0, r1, 0x0) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x7, 0x0, 0x52a1, 0x2, 0x0, 0x7, 0x88, 0x4, 0x8, 0xffffffff, 0x5, 0x3, 0x2, 0x4, 0x9, 0x3ff, 0x4, 0x7f, 0x369, 0x80, 0x2f4a297b, 0x1f, 0x1, 0xe77, 0x0, 0x7, 0x6, 0x1, 0x9, 0x1ff, 0xe0000, 0x1f, 0x2, 0x4, 0x10001, 0x7, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x7ff}, 0x800, 0x92e, 0x1c, 0x0, 0x100000001, 0x6, 0x9}, r3, 0xf, r0, 0x8) 03:40:05 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='ppp1system&,)]\x00') r0 = socket(0x10, 0x80003, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 03:40:05 executing program 4: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000280)='selinux(GPLcpuset[em1\x00'}, 0x30) fsetxattr$security_smack_entry(r0, &(0x7f0000000300)='security.SMACK64IPIN\x00', &(0x7f0000000340)='syz', 0x3, 0x1) getrandom(&(0x7f0000000040)=""/229, 0xe5, 0x2) r1 = request_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)='mime_type.\x00', 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='{ppp0\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x2a) 03:40:05 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xa) lseek(r0, 0xfffffffffffffffd, 0x3) 03:40:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) exit(0x9) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000240)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000006c0)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x208e, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x3f, 0x401, [0x0, 0x0, 0x3, 0x7, 0x1], 0x3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x6c087a2e9782031b, &(0x7f0000000000)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8004}, 0x10) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000002c0)="5ec5b7eebed767a6464ef4da8493ee47ebd721edf4b14917ceaabbf8335a982b75958613dd74544b90b22c8e424d3e22b736e390cb2992ded1e3898e84e4a640f89f90df6dd2c9aa11e559c4985f184baf8b8afee3fee37f2a9d3a9806b90fd97ac6c5848828553876e5abe6a7191e14a341f016c00fa97672b45df115e1b33ce208d2c3b68cd3710d95137f3503fc5fc71ffe8dd68aa17d53af7f5f3a", 0x9d}, {0x0}], 0x2, 0x0) 03:40:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r1, &(0x7f00000000c0)='net/llc\x00') r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x13d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 03:40:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321002e2f66698f6530"], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000480)=@in6={0xa, 0x4e21, 0xf49e, @mcast1, 0x1}, 0x80) write$P9_RSETATTR(r0, &(0x7f0000000300)={0x7, 0x1b, 0x1}, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) getpgrp(r1) alarm(0x0) gettid() getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000500)={'gretap0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2, 0x4e21, 0x4, 0x4e21, 0x0, 0xa, 0x20, 0x80, 0x6, r2, r3}, {0x5, 0x10000, 0x1, 0x4, 0x0, 0x55e800000000000, 0x6, 0xb0}, {0x0, 0xff3, 0x7d08, 0x3}, 0x100, 0x6e6bb9, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d4, 0xff}, 0xa, @in=@local, 0x0, 0x0, 0x0, 0x9, 0x7f, 0x5, 0x3}}, 0xe8) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000280)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'selfposix_acl_access\x00'}, &(0x7f0000000100)='\xb2{\x00', 0x3, 0x0) 03:40:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'veth1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x2009, 0x101, 0x2, 0xffff, 0x6, r0, 0x0, [], r1, r0, 0x8000}, 0x3c) pread64(r0, &(0x7f00000001c0)=""/186, 0xba, 0x0) 03:40:05 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) io_setup(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000200), 0x4) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x8) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00000000000000000e7f0d43", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r4 = dup2(r0, r1) accept4$packet(r0, 0x0, 0x0, 0x80000) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000002c0)=""/127) read$eventfd(r4, &(0x7f0000000240), 0x8) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') mkdirat(r5, &(0x7f00000003c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000080)=""/135, 0x87}], 0x2, 0x0) 03:40:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="0f01c191cd806969ef69dc00d966410f2e0ec44139fd5bf9760b41c1c1c7e4c63afb0fc4014c664b0f3a618e080000004a68f4a95ff9461cf2c84dc84d4d3e460f8094ee2042204238c422f50039c46165e8d92643d9e5ab0f9805feefffff0f186746f245af0fd3b61f71df7095958faa28128607000000cd22a023400f0d1842abe3df36f20f11150a000000c4c1bd14720b41381e381515c4c27d5a828f097c808a0600000000023f894f00f28a80ffefffff74") 03:40:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c7f3726cc34703aeaf07f75ef0e32a9bda2b5165fcfd407231e80cc61049f2d8e5176facc9145cd8930bdd934901afa4a4eab239ac545942ce1cfbbf877016ad81e820f324ae65089f42b3020e94555f45ebda6a7bb6720e6a255827211f6b5c15872e45612e464cf44c7611b10ea45d737b", 0x72, 0x40, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @mcast1, 0x5}, 0x1c) getsockopt$inet6_int(r0, 0x88, 0x1, 0x0, &(0x7f0000000140)) r4 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r4, 0x5, 0x10002d) 03:40:05 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f00000000c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)="1d7d3fb204b044", 0x7, r0}, 0x68) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0x100000000) 03:40:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 03:40:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:40:05 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000300}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r4 = geteuid() ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000040)=""/23) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) 03:40:06 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) fcntl$setlease(r0, 0x400, 0x2) 03:40:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x8040001, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20028}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x4, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040880}, 0x20008001) fallocate(r0, 0x0, 0x0, 0x110001) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000240)={'security\x00', 0x42, "0cb1111b394359ae7fab8da9b7365c53e786afc700d73fc9f63e1bf961aa20abd93de3e98e6d213d45d8e82f0be1be92990326063018622837f11d0319342a1c1509"}, &(0x7f00000002c0)=0x66) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@timestamp], 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000300)=0x80000001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 885.276631] ip6_tunnel:  xmit: Local address not yet configured! 03:40:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'ip6gretap0\x00', 0x3fc}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "1f646b87b7e40f1a"}) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2000000, 0x34) sendto$inet6(r1, &(0x7f0000000080)="a24b98c27d1b7fe946f0970559810c1373f68659d0a8560d322f5fc72a3911925b7c64c8635644090aeb3712592432a0b391ed4f3ddb7104d0b899f99461e04775cd8ed5749c4887e717cc5ed6c4996afcbe8ef1c0859c2f1696343598fc8f5e43d94097c47fbcabb462fdb427f641027eaa06f12a3a6bf2c7", 0x79, 0x4008000, &(0x7f0000000100)={0xa, 0x4e22, 0x9, @mcast2, 0x1}, 0xda) 03:40:06 executing program 5: clone(0x52400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@routing={0x7f, 0x4, 0x1, 0x6, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x28) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0xffffffffffffff9d) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000140)=@sco={0x1f, {0x9, 0x1f, 0x5, 0x0, 0x8, 0x5}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)="fa04918cd98274a7533d83318cffb52f881b231e0d1cd1ceb5fdf7db97f8fcba646fc1dfcabf944ec7b75dea616d699545b2490ce7a443c65fbd4ee9d25ab0cee171f9f277bc804944d054a9ea4b98844be08ebb537c96f68cccec1a2fb0fa9f2078c32ff927e84a440f33224ae8bd52cda59eff2afc513e5fa8bd2081c9f259a91e782bbf4b9c745cfb52218559c7e913d7617efd2de9e546f7d502d64f019fbe69451efdc02dd9e5520e49cf6f1d5264ba409b45ec5adcb9d1a1eac039dad7821df3ca8d764c19acfaf079a8167127", 0xd0}], 0x1}, 0x8}], 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000280)=@hopopts={0x3b, 0x3, [], [@enc_lim, @calipso={0x7, 0x10, {0xfffffffffffffffa, 0x2, 0x1, 0x0, [0x0]}}, @calipso={0x7, 0x8}]}, 0x28) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) chmod(0x0, 0xb3) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @random="3b3d2dffb8a0"}, 0x14) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x19) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) symlink(&(0x7f0000001440)='./file0\x00', &(0x7f00000015c0)='./file0\x00') ptrace$setopts(0x4206, r0, 0x0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 03:40:06 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x100000000}) clone(0xca010800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0x2a, &(0x7f0000000040)={0x3a, 0xc3}) r3 = getpid() setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x3, 0x4) rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000180)={0x0, 0x7, 0x7b9}) ptrace(0x10, r3) ptrace$poke(0x4209, r3, &(0x7f00000000c0), 0x716000) [ 885.406791] ip6_tunnel:  xmit: Local address not yet configured! 03:40:06 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write(r0, &(0x7f00000011c0)="315602e340961e1e6fa59033d79acf3337e6f077c142e053f33b913dea1de22a51c7a9912b0e37913342a45531e6658b91dc1a1506da83b2df055fee6750e8f1ef3cd93be6a73969127df2b400d071dfb0c8ee97926c83bb877660c1611372fe5f125444fcfdb535b7647d159944c4ad244be807adb78124f4bad832af462474724466862c244d86c888372ab824a5b65fb558ae938276501174d6c9db1298d1e31019e5e9f89478e2dc6c6885d4a1759c4779f2b4ba7ed17e841b81d918e55f800768573e148073dd11971d10b31cc5849c9a438dd31cd4d1ccd5ed75556991740f643f1c91c26801d1691af894be5e88091388ff92f1313a2593af3471f2c855bd4888b65e9125c755ae7a17347a68714790b0cf54f3721b708e69fee8aeb0aa8be9021bf08527c566deba7661e48893ce809d5ebf830af035ccf6dc2d11cfdc10e047ab4fa4a660af73601e4cdf1a6efb826d645ddf88b698352307a61cb57a3d57acce96d7615ee9d9d48bdb1e019cee40e0d1eb83b80e719ad75468d13d7923c57e447d0717b1e8b4f6c334075e48ce514df5433c931f851e040f6630672c3138ca36151e1ee5f2586ce27176df8d69978cbce0496a1c1e9bf03ac39b58070031ecae121b3f08137ad41de4a6c79d3d178998b7f963315e74b2956579fa63d2d52a77d277c92def04a63cf17f8bd947c848edfb5947098a915e3da948e3170daf5782f0382e54f879ad01d66fef5e1dfca868cb73979fc5b4e0b162bb57d8dda7bf325a5a57eadd546e6f10b21ffe57e2121cb2282b98c7784ecdaaf9e4ca44258ab231b7fd8804cbb552986ae8a7d0779a288921402b54eeb7add6412b4454ad94dd1af74123f07d361d513c198b82cd8519ea70d0f33bde02a6f2ff998c2102000000000000000670c9457f6cee097cb6fab2c7ccbdb9f4621a9439cc58c830fa1c11d71b47ab25f79b210937f42fad601111391fd58146e12f2ac9cb36b9d1a59446b3ba805470d5f1e2ae948a711501ce99343435fe71bfa3ef08dfa430360ffae0452a1b4159180b03c344aee53dc1eb68882cd73b1bd9b0bc8068aced23883d03b9dfb8d4c3629cf22db24081743c2375f21732df1ee42a91ff641201c1b7b2707952c14d2af49e071cf3f531d5996970fab8734ea3d80b0a5340f21a2cb3dff29f9d810159ed5d31ea15768cad265c1b4cb091476254be6620697b9901b2bfbb3856b21d1c4475f65ff88ad67a74ea8c940f759e58ef7dad010c6d7ff4e8f5a7546eb8a1eb888e8ff41a8a11494f79d1ff9d25d6f6993f49e3de2c72136cecc7a9a3f9cf89d073fadbe51bfd6e90a99071f56726c694f31d8e6d95374a2eea85dbb73f4c8cc197d4b861f8463541c6f136c01e87d798610e1b2f8f6e1a3e969f550cc432c27f7f0d2924726970889d073ceae3696e4d5cbf47e7f8aed7095e23a0a2e65d50b988eb795d470a6d989308a3570be086b67ecb07e4a82f1b0fc61a1adc6d5aeb710c087a96709b502eb351cb347fe9928aec905bbf662cdbcd3726e55b7eae762d40caca2d4597376814c831b691b4aaee9506f7dd238f1dec4906abe034cb126ae359a3e398dc8f008d32342579d711cfd4b6b0ee79895ad92179616ebda359b4c755aa3964a02225b4bb0929d7115b452e5251914bc6ecca0cc7ff30cdff635091119b1ed3ec3631efb9338774be5fb09cfb8131ce87a2f08b4832a9320bafa40d3bf50d07d4f7e78637a7b5262039c8924caaa0d194e5e45de3e52f371af06259d14e6817297ca4f4ddb21e2063b9eb210e74b6320cac9c0f1e52439eb188fcc424d739362e42926a577f1d35c7158cb963f9d0c91eb5841a3cc4f09445e8354b8a6f81294319d9e9d382d4b3bd704f71a04f2d51f1efc103a5337ac8095aa78bbb2a8ff39b2b4c8ddb15ed3a22deac3d3aab105761d9918120cbf5fa409ae8b0816f8009facb38c6f9c22c48e1b935f2215d5cc350b15300", 0x585) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x17}, 0x4e20, 0xfffffffffffffff9, 0x4e20, 0x800, 0xa, 0x20, 0x20, 0x21, r1, r3}, {0x1, 0x1, 0x10001, 0x98f, 0x1, 0x10001, 0x5, 0x1}, {0x9, 0x2, 0x3, 0x1}, 0x6, 0x6e6bb3, 0x3, 0x0, 0x2, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x4d2, 0x6f}, 0xa, @in=@empty, 0x3500, 0x3, 0x2, 0x8000, 0x5, 0x314, 0x455}}, 0xe8) 03:40:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x40) 03:40:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000000000)=0x110) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x8001) 03:40:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x20000000000048, &(0x7f0000000100)="2cca072c", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x201000000003a) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x7}, @mss={0x2, 0x9}, @mss={0x2, 0x1000}, @mss={0x2, 0x3c3}, @timestamp, @timestamp, @sack_perm, @sack_perm, @mss={0x2, 0x5bb}], 0x9) fcntl$setstatus(r1, 0x4, 0x42803) 03:40:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/load\x00', 0x2, 0x0) preadv(r0, 0x0, 0xdd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000003c0)=""/4096, &(0x7f0000000280)=0x1000) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000300)={0xe, 0x8, 0x7, 0x9bef, 0x15, "d0de41055bad72a0fe80c860cd44f5c558de399fd9"}, 0x21) r4 = dup(r2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000180)="d3b7febdcd7092a6373bdc9346c6e754", 0x10) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000001400)) ioctl$TIOCNXCL(r4, 0x540d) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000001440)=""/34, &(0x7f0000001480)=0x22) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) bind$inet(r5, &(0x7f0000001500)={0x2, 0x4e24, @remote}, 0x100000378) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x108000000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0xfffffffffffffecd) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 03:40:06 executing program 2: syslog(0x1, &(0x7f0000000180)=""/147, 0x93) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xd7, 0x4) 03:40:06 executing program 3: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r1 = accept4(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80, 0x80800) r2 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x9, 0x101402) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000001c0)={0x0, 0x1, {0x10, 0x17, 0x1, 0x6, 0x8, 0x4, 0x6, 0x0, 0x1}}) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r3) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000280)={@mcast2, r4}, 0x14) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') lseek(r1, 0x0, 0x3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000340)="8e2f6fcfa688af3b3fcdc33a280e2c43", 0x10) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000440)={&(0x7f0000000380)="da2c7a39e5b6dc1955663c824fe50db3caa14e7ca067b64b15b42381d14d34c9c301812b2e24b8263c7caca24072efc42d90caec5483ebec17f4acb901e191194e37e22078e492f2e93d830ebe6ec3a4976751a29f64af4a6e222229559fd2c84698d08280fa3309925bfb494320b0c19085459f6f7d7555b0fa62f28e5d99b0129e1e91df294bfed3550c65f0a87280335706d65e38b1036b151ed6b4161a59b2aa9c", 0xa3}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x8082, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000540)={0x44c2a110, 0x5a7, 0x6}) ioctl$TIOCCBRK(r5, 0x5428) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f00000005c0)={0x34, 0x0, &(0x7f0000000580)}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000600)={0xae34, 0xfffffffffffffff7, 0x2, 0x2, 0x8, [{0x40, 0x9, 0xfff, 0x0, 0x0, 0x4}, {0xec65, 0x0, 0x100000000, 0x0, 0x0, 0x82}, {0x0, 0x0, 0x1f, 0x0, 0x0, 0xc09}, {0xca5e, 0xfc, 0x6, 0x0, 0x0, 0x105}, {0x8, 0x5, 0x5f, 0x0, 0x0, 0x4}, {0x4, 0x5, 0x1, 0x0, 0x0, 0x140d}, {0x9, 0x4, 0xfffffffffffff2da, 0x0, 0x0, 0x2}, {0x3, 0xffff, 0x1, 0x0, 0x0, 0x400}]}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa4, r6, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x85c}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000009c0)={'ip6erspan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000a00)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000ac0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000a40)="ed26f6b224643ce47a43384b2ff02a73ca4290a772b9390ab81291da81338a6ed68a431c6fb682b590d367e2b69a9d7502c1d775df4cfeed155db5652fe61414cd7be88c320f5740ae6812f95d5e3d81e15fa16059ae7331ef65bd19eb365edb09ddd3bf43ad5d593ce08239c26cfdeef5da472863f936bffdc3", 0x7a, r0}, 0x68) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, 0xfffffffffffffffe, &(0x7f0000000c00)={{}, {0x1, 0x3}, [{0x2, 0x4, r7}, {0x2, 0x5, r7}, {0x2, 0x1, r7}, {0x2, 0x5, r7}, {0x2, 0x7, r7}, {0x2, 0x0, r7}], {0x4, 0x4}, [{0x8, 0x4, r8}, {0x8, 0x4, r8}, {0x8, 0x6, r8}, {0x8, 0x2, r8}, {0x8, 0x1, r8}, {0x8, 0x7, r8}, {0x8, 0x3, r8}, {0x8, 0x7, r8}, {0x8, 0x7, r8}, {0x8, 0x1, r8}], {0x10, 0x1}, {0x20, 0x1}}, 0xa4, 0x3) write$P9_RGETATTR(r5, &(0x7f0000000cc0)={0xa0, 0x19, 0x1, {0x104, {0x0, 0x1, 0x8}, 0x40, r7, r8, 0x1, 0x7, 0x3, 0x3, 0x4, 0x84c, 0x3, 0x9, 0x8, 0x6, 0xfffffffffffffffa, 0x8, 0x1, 0x200, 0xdc4}}, 0xa0) getuid() ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000d80)={0x35, 0x26, 0x1, 0x2, 0xa, 0x0, 0x6, 0x163}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x6) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000dc0)) 03:40:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000100)) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffa) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r2, 0x0, 0xffff) 03:40:06 executing program 0: r0 = socket$inet(0x2, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x3, 0x14, 0x9, 0x1d, "3360b7c39a408d78787edc4864ab9ea0dd40509edb71f6eb4c6fa9785d"}, 0x27, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x104) prctl$PR_GET_DUMPABLE(0x3) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000100)="213be489494ecca483b708bdb18aaed183c3c249435a51693bbe9d3b845c9058dbdc230eecd314abc761763c6e432bc6b0b453e590878d3ed218d3362ee2d1b5c0fd63a9fe53a3fe3c4102419a8f3a526d090c046d2f5e512757cf115914f2ac1d0e1b15dfa9c35aafb4589b49ba4c89be28e3bc2b7c296e16fda089e4a52b67d6c4af2a26c2e5369e37a257befc4a99abb97f534121da62de711c70fae102bf9c60af65275d20fee8d97dbcfb8f78d3e39803e7280a08fb42c2091f777ceb55dead58fd484b99") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x3) [ 886.097240] ip6_tunnel:  xmit: Local address not yet configured! 03:40:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000010207031dfffd946fa2830020200a0005000140001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000003c0)='syz0\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x138, r2, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6e1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5109, @dev={0xfe, 0x80, [], 0x11}, 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3d8a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x61b9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x10}, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@dev, @multicast1, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', r3}) 03:40:07 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/219, 0xdb}, {&(0x7f00000001c0)=""/135, 0x87}, {&(0x7f0000000340)=""/159, 0x9f}, {&(0x7f0000000400)=""/150, 0x96}, {&(0x7f0000000280)=""/98, 0x62}, {&(0x7f0000000540)=""/68, 0x44}], 0x6}, 0x20) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = creat(&(0x7f0000000680)='./file0\x00', 0x7) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000006c0)={{0x8, 0x6, 0x4, 0x7fff}, 'syz0\x00', 0x4d}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0005100000000000252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab0000000000130a0014bb00210000ffffffde0000000003000500002000000200ebf2df00c89b59729b4088aed400210008000002000000"], 0x7b}}, 0x0) 03:40:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001300add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 03:40:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="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", 0x566, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x0) [ 886.323730] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 886.338226] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 03:40:09 executing program 1: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10400, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x2, 0x9, 0x8001}}, 0x30) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) uname(&(0x7f0000000000)=""/38) tkill(r1, 0x3d) recvfrom$inet6(r0, &(0x7f0000000140)=""/82, 0x52, 0x2, &(0x7f00000001c0)={0xa, 0x4e24, 0x2, @local, 0x3}, 0x1c) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000200)={{0x2, @local, 0x4e22, 0x4, 'none\x00', 0x0, 0x7f, 0x50}, {@rand_addr=0x9, 0x4e21, 0x10000, 0x4, 0x1, 0x8542}}, 0x44) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xf0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) gettid() 03:40:09 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) epoll_create1(0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x2f, &(0x7f0000000180)=""/117, &(0x7f0000000200)=0x75) 03:40:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400000, 0x68) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x2b, 0x37, 0x2, {0x2, 0xc2, 0x894d133, r2, 0xd, '/dev/binder#\x00'}}, 0x2b) connect(r1, &(0x7f0000000200)=@caif=@util={0x25, "24ec101a1668c551ee79108b6c207085"}, 0x80) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x40, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00634040000000000000bcb1de73660000000000000000000000000000006fd974948bf2b8a85d1c8825d8eb75000000000000000000001800c3c0000000000c"], 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x2, 0x1, 0x8}}, 0x14) mkdirat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x1ff) ioctl$RTC_WIE_ON(r1, 0x700f) 03:40:09 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffc) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x214080, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) 03:40:09 executing program 2: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x44) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d0000000200001f01000000fc0002c9130001000000000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 03:40:09 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000200)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) r2 = open(&(0x7f0000000000)='./file0\x00', 0xc0000, 0x20) write$P9_RGETLOCK(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2500000037025500000000000001e3000000000000000000", @ANYRES32=r1, @ANYBLOB="0700c2766d6e657430"], 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) inotify_add_watch(r2, &(0x7f0000000180)='./file0\x00', 0x8) 03:40:09 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000a00)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket(0x2, 0x3, 0x2f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141056, 0x0) ftruncate(r2, 0x8007ffc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r1, r2, 0x0, 0x1) 03:40:09 executing program 4: mknod(0x0, 0x100c, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) memfd_create(&(0x7f0000000140)='^posix_acl_accessppp1\\\x00', 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602200, 0x4, 0x4002011, r1, 0x0) 03:40:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r2, 0x11, 0x100000000a, &(0x7f00000003c0)=0xffffffffffffe213, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r2, &(0x7f0000000040)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 03:40:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200), 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, &(0x7f0000000080)=0xc) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x1f, r1, 0x1, 0x3c, 0x6, @dev={[], 0x10}}, 0x14) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000400), 0x0, 0x0) r2 = gettid() r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x300, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", ""]}, 0x24}}, 0x20000000) clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=']) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 03:40:09 executing program 5: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond=[{0x0, 0x0, 0x0, 0x0, 0x4, 0x40}]}}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfddb) 03:40:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x8040001, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) 03:40:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0xffffff31) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:40:10 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xbf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97f8, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x3f, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x81}, 0x0, 0x7fff, 0x0, 0x7, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x80, 0x0, 0x3, [{0x0, 0x3, 0x5, 0x5, 'wlan0'}, {0x3, 0x86, 0x9, 0x2, 'threaded\x00'}, {0x6, 0x9, 0xf, 0x1ff, '+trustedselinux'}]}, 0x80) sched_setaffinity(0x0, 0xffffff66, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfc47f4c0) 03:40:10 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpriority(0x1, r1, 0x100000000) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)}, 0x0) geteuid() r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x7ffc) 03:40:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r2 = open(0x0, 0x1141042, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) write$P9_RLERRORu(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x5a) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r4, r5, 0x0, 0x7fffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) ioctl$RTC_AIE_OFF(r4, 0x7002) sendfile(r5, r5, &(0x7f0000000140), 0x8800000) setsockopt$packet_tx_ring(r3, 0x107, 0xd, 0x0, 0x0) unshare(0x40000200) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, 0x0) sync_file_range(r1, 0x7fffffff, 0x8001, 0x1) ftruncate(r2, 0x2007fff) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 03:40:10 executing program 3: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, r0}) ptrace$setopts(0x4206, r0, 0x0, 0x20) exit_group(0x0) 03:40:10 executing program 4: mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) 03:40:10 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) sendfile(r0, r1, &(0x7f0000000140), 0x6) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 03:40:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x4e24, @rand_addr=0x83}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x66, {0x2, 0x4e21, @remote}, 'gretap0\x00'}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000002c0)) renameat2(r3, &(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x7) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000003c0)={0x3, 0xe9, "c34904579d6adfb351be5fa7a3e5222633f56765f4ecd42b35cdfbcc46b83453f72677217f28445ad4b88cf6d25d09b25a2754b75687ba58355cef8d9783d57a14ad97f8738ea164179840b39464c6df0e9a1232a23ccd0e477654833720bad9175b5b1f2d3971e87cf5e270f5873cc19667b89813582f34c2a79f91306a3afe331c8ec6a24c8fe82dbe2d846cfcce6d7b72bab02b9ad74e1a7afdcf66211f48b79fe0f7910d9f2a1890673e66e2c680f72fa2982c97ffca2b51d8e010fbb329b16032ed82f06b0c161ef7e079f37d27d247367436bca0a30074b147a54033acb347f0292b8fd659c3"}) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 03:40:10 executing program 5: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xffffffffffff0001, 0x200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="00fb0102011815d4fa14dc6a0c51748fc099be3dc7f4caec3f0cfa60d7177e466d4fc70d6f4c2d6e2e892bba08af4737868e3d5eb8400ef965abfc54c2f8e9aac6f4d234f85e555bcb5d4f2bbcade3b78d6a71d5825a8360f9797475ada6697a983973e7d7bc0d060a90cd385da1431f641fe92c42523fd1be257f24f5e45c1d7f9f56881d964deaf76af096ac00c3b798ace093cb7199cf6799d0202c7f04b251e0d42d2d24e74612c071371b973b6b330ef161f66591a93a68cb96fc6d14c82eba2daf47fefdbe5b115e919f170208c24bcdab1607ada799c242acbd870a8087ada5560d75d5c2f13e11b586a68708d56790474a64027bcc5bdde4c1311824582f"], 0x1, 0x1) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000440)) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x92) keyctl$update(0x2, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) rename(0x0, &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) capget(&(0x7f00000002c0)={0x200f1526, r3}, &(0x7f0000000300)={0x81, 0x5, 0x506, 0x7f, 0x2}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:40:10 executing program 4: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x0) 03:40:10 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000000)=0x80) r1 = socket$inet6(0xa, 0x800, 0x8001) sendfile(r0, r1, &(0x7f0000000140), 0x7) r2 = socket$inet(0x10, 0xa, 0x7ffffffffffffffd) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000040)) 03:40:10 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0aed1f123c123f3199d070") gettid() tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x4, 0x0, 0xf0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$TCSETA(r2, 0x402c542b, &(0x7f0000000000)={0x2, 0x0, 0x3, 0x0, 0xf, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffd, 0x1, 0x1}) 03:40:11 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0), 0x0}, 0x18) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003780)='memory.events\x00', 0x7a05, 0x1700) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000037c0)=ANY=[]) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/105) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5}) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000380)="a7fecbc4114b39221d8390cfdc25af94ba4bbdc9b0e8e9a0fe9412b70914fcf27b2227446e2f36eba2c9f96e1758302e9a316386939b33e9bd788f26c1e8cc82fbb2f5e261c74288497a49f030160109a49e154501dbc327673d2a5af95e5d468f3bd301e39d76f290cd9f061663", 0x6e}, {&(0x7f0000000400)="89668751ab3615c20a0803d8d009fb1f730e334ea9fa30d43d725f530ed7eb4b6a6d4a01828487dafa66f8d6db85a58fa1acc6e58d0c97c89ab5ae0fbc400d62f7441d1004cce43bae38f609e4cc6f43f53dde1301c62c69898afc34f7cfb8047ee55c68e1886d328c6dcd681d81d5023da3daf3c2c400c34d857692606ef8fe96c6a3db42dee4ac6fd726", 0x8b}, {&(0x7f0000000500)="397698803b7f5662a8afadf1f24d7c233f75d68d444b955cb9113e1d1841067bb457557f10c4fadb0741fca3cfb3b7735967f1d3fe1157b0b63e18d12d8b42e964c7649ed5eef8ca9513f405b5480da4380ac21f7281cfc3919357ace7567e4752dc77b4d7a37cdb01d499449f1bc8dbfd563f0eb6", 0x75}], 0x3) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2, 0x3, 0x6, 0x0, 0x5, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d5, 0x0, 0x80, 0xce, 0x1, 0x80000000}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}]}, 0x28}}, 0x80) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x6f1f, 0x8001}) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) 03:40:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x1ff, 0xdec4, 0x1, 0x0, 0x3, 0x80000, 0x1, 0x1, 0xcd04, 0x2, 0x8, 0x6, 0x1, 0x20, 0x8, 0xfff, 0x38e8, 0x80, 0x0, 0x6, 0x8, 0x8, 0x6, 0x8, 0x0, 0x8000, 0x9, 0xd2e, 0x6, 0x10002, 0xfff, 0x7f, 0x1b2, 0x6, 0x807, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x10000, 0xffffffffffffff05, 0x1, 0x7, 0x5, 0xfffffffffffffffd, 0xfffffffffffffff8}, r3, 0x1, r1, 0x1) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r4, 0x3ff) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x150) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000140)=0x8, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) 03:40:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'ipddp0\x00', {0x2, 0x4e23, @empty}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x618}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r2, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 03:40:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/139) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f0000000103190000020071945c07c339ff565865000000010001019a64dc", 0x1f}], 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000180)=[0x1, 0x20]) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000080)=0x80000000) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) 03:40:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x100000001, 0x8000000001}, 0xf) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "ba6497c8c609b27341cb285a7ac17cd53858c5cb3ad0c0396c1b38f904694443558ef4723a9a902d7479574e0f513a9d49df2ebd7907bc1a929644b2e4d33a931de25bcb729c31914cff6fcc53fa0df10b7951ae3e82620619b2fdc4008832415b9a649b3f21909c51caa74f5b8c568403d34b7e37d61acb9e57d9113b1650484943910836b8a3c31ea740c154cda1806132023bbd4aa045eb638851f52b3be295f078339312c77144"}, 0xb9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r0, &(0x7f0000000280), 0x0}, 0x18) r2 = socket$netlink(0x10, 0x3, 0xf) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r3, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20008010) 03:40:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000140), 0x0, 0x80000000000) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={0x0}, 0x10) 03:40:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1f6, 0x8, 0x8, 0xd7, 0x59}, 0x14) [ 890.502931] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. [ 890.517331] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:11 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="b131a07988ce1637b6fec33b995e94dcf676887e83216a793b8faa6ca29e72119cb33d322a1fba08c6c30e77b850246b05d09cb6aedc60873c709f7ea821648d8b97b022c8dbf83758152bff3ea0de1ca0f617311b7911c0ae50ec86588bdcf8c8c2fe9e4680c0a5fee58c6d036486cbd7ab036ff038338770e32b5281c96554d0ccf870fe824b02b05f64e33ea41e2c8b2389c2fce579230d1cfbab5be169dae818e078e887daec12888eef9c8e653fa37011285a2b020fb7537cfe57744b9c7ae641a39ff4398045e55407441b25e237077c2615d87550b86caae305364fe19a40bc95c08bb4ad30f1f42807da7fbb0d87d79b97", 0xf5, 0xfffffffffffffffa) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="8c133a2772f886cbfe92e2923e8aae0c1dc24283f0ac5bb7533539eee8ff0e46ea2bdd169aa8089114e5f2f743ec1ef3f35f4b3030217cb04df1adcd7077860fe1d5e142030a3746fe551615e067ce3dbf5919c07d8b2cdf6fb6e1e9d7524a58328bba1ef6f504", 0x67, 0xffffffffffffffff) keyctl$get_persistent(0x10, r0, r1) [ 890.594684] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:11 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4800, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180), 0x4) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x400000000003ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)='h'}) [ 890.650307] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000080)=0xfffffffffffffd7f) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x80008, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:40:11 executing program 5: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 03:40:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000002f00000015400000000000009500000004000000bd1afdbb1992364cfd28aba73c6ef31f63be4aafaedc8a668d16e08d00bd01db7790d11060bf94174431ec4008606b5d701c86700173409ef69883c96bc511a00cd3faf118bc10"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:11 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r1 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) setresuid(r0, r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000100)={0x18}, 0x18) ioctl(r3, 0x1000008912, &(0x7f0000000200)="4feeddb6ec6ccc6c9bd0e402fe0a7906c3ed4cfd7796e9588ee994c76a74cafdd882c06eea3628a901f13b00e742ebb89cc622195ea54449") perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:40:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x1, 0x6, 0x3d05, r1}) 03:40:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000240)) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/129, 0x81) clock_settime(0x3, &(0x7f0000000040)={r2, r3+30000000}) listen(0xffffffffffffffff, 0x0) 03:40:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xd75d, 0x100) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000100)) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x20100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x16) 03:40:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x24004, 0x0) r1 = syz_open_pts(r0, 0x1fff) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000b80)='./bus\x00') ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000980)) r2 = creat(0x0, 0x4) rmdir(&(0x7f0000000300)='./bus\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) rmdir(&(0x7f0000000000)='./bus\x00') sendmmsg(r3, &(0x7f0000000180), 0x400024c, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000640)="6d383455f5779061eb40239c51b97839cfb64e28e0b1de81ea4d063f011c0a4c7691b78fd39b2167cec8583af282e82be6f559354702bf8a748680227d57ffffdcf46e1202ffffffffff1692bf2757130ff9ec66e1502ccd646e5281000022fd560aa3b310d72a06bd4faddaaa0aa8dc54299165baa3b6d39aa70ebe3c0969fa07a721bb02747da1163f8ddb73f22baef8ce3ed52fa8a8") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, 0x0) r4 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20011, r3, 0x200) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000004c0)={0x136, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 03:40:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/97) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = gettid() tgkill(r2, r2, 0xf) eventfd2(0x0, 0x1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000100)='nlmon0\x00') r4 = syz_open_pts(0xffffffffffffff9c, 0x4000) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x9, 0x100000001}, {0x401, 0x7ff}, {0xfffffffffffff001, 0x1}, {0x6, 0x1000}]}) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000080)=0x80) socket$inet_udp(0x2, 0x2, 0x0) 03:40:11 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)="da", 0x1}], 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408340, 0x0) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x44) 03:40:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000300)='}}-\x00', 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf}, 0xf) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xc0, r2, 0x320, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3a6a, @dev={0xfe, 0x80, [], 0x16}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @remote, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x100000000, @local, 0x401}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=',', 0x1}], 0x1}, 0xc100) write(r3, &(0x7f00000011c0)="315602e340961e1e6fa59033d79acf3337e6f077c142e053f33b91e63dea1de22a51c7a9912b0e37913342a45531e6658b91dc1a1506da83b2df055fee6750e8f1ef3cd93be6a73969127df2b400d071dfb0c8ee97926c83bb877660c1611372fe5f125444fcfdb535b7647d159944c4ad244be807adb78124f4bad832af462474724466862c244d86c888372ab824a5b65fb558ae938276501174d6c9db1298d1e31019e5e9f89478e2dc6c6885d4a1759c4779f2b4ba7ed17e841b81d918e55f800768573e148073dd11971d10b31cc5849c9a438dd31cd4d1ccd5ed75556991740f643f1c91c26801d1691af894be5e88091388ff92f1313a2593af3471f2c855bd4888b65e9125c755ae7a17347a68714790b0cf54f3721b708e69fee8aeb0aa8be9021bf08527c566deba7661e48893ce809d5ebf830af035ccf6dc2d11cfdc10e047ab4fa4a660af73601e4cdf1a6efb826d645ddf88b698352307a61cb57a3d57acce96d7615ee9d9d48bdb1e019cee40e0d1eb83b80e719ad75468d13d7923c57e447d1a17b1e8b4f6c334075e48ce514df5433c931f851e040f6630672c3138ca36151e1ee5f2586ce27176df8d69978cbce0496a1c1e9bf03ac39b58070031ecae121b3f08137ad41de4a6c79d3d178998b7f963315e74b2956579fa63d2d52a77d277c92def04a63cf17f8bd947c848edfb5947098a915e3da948e3170daf5782f0382e54f879ad01d66fef5e1dfca868cb73979fc5b4e0b162bb57d8dda7bf325a5a57eadd546e6f10b21ffe57e2121cb2282b98c7784ecdaaf9e4ca44258ab231b7fd8804cbb552986ae8a7d0779a288921402b54eeb7add6412b4454ad94dd1af74123f07d361d513c198b82cd8519ea70d0f33bde02a6f2ff998c2102000000000000000670c9457f6cee097cb6fab2c7ccbdb9f4621a9439cc58c830fa1c11d71b47ab25f79b210937f42fad601111391fd58146e12f2ac9cb36b9d1a59446b3ba805470d5f1e2ae948a711501ce99343435fe71bfa3ef08dfa430360ffae0452a1b4159180b03c344aee53dc1eb68882cd73b1bd9b0bc8068aced23883d03b9dfb8d4c3629cf22db24081743c2375f21732df1ee42a91ff641201c1b7b2707952c14d2af49e071cf3f531d5996970fab8734ea3d80b0a5340f21a2cb3dff29f9d810159ed5d31ea15768cad265c1b4cb091476254be6620697b9901b2bfbb3856b21d1c4475f65ff88ad67a74ea8c940f759e58ef7dad010c6d7ff4e8f5a7546eb8a1eb888e8ff41a8a11494f79d1ff9d25d6f6993f49e3de2c72136cecc7a9a3f9cf89d073fadbe51bfd6e90a99071f56726c694f31d8e6d95374a2eea85dbb73f4c8cc197d4b861f8463541c6f136c01e87d798610e1b2f8f6e1a3e969f550cc432c27f7f0d2924726970889d073ceae3696e4d5cbf47e7f8aed7095e23a0a2e65d50b988eb795d470a6d989308a3570be086b67ecb07e4a82f1b0fc61a1adc6d5aeb710c087a96709b502eb351cb347fe9928aec905bbf662cdbcd3726e55b7eae762d40caca2d4597376814c831b691b4aaee9506f7dd238f1dec4906abe034cb126ae359a3e398dc8f008d32342579d711cfd4b6b0ee79895ad92179616ebda359b4c755aa3964a02225b4bb0929d7115b452e5251914bc6ecca0cc7ff30cdff635091119b1ed3ec3631efb9338774be5fb09cfb8131ce87a2f08b4832a9320bafa40d3bf50d07d4f7e78637a7b5262039c8924caaa0d194e5e45de3e52f371af06259d14e6817297ca4f4ddb21e2063b9eb210e74b6320cac9c0f1e52439eb188fcc424d739362e42926a577f1d35c7158cb963f9d0c91eb5841a3cc4f09445e8354b8a6f81294319d9e9d382d4b3bd704f71a04f2d51f1efc103a5337ac8095aa78bbb2a8ff39b2b4c8ddb15", 0x558) [ 891.032305] binder: 5964:5977 transaction failed 29189/-22, size 0-0 line 3119 03:40:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r0, r1) 03:40:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8000011) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000840)={0xffffffffffffff7d, 0x75, 0x2, {0x60, "07cd7cfbe7238870bd2423667d2c20aa320c40588f4ba7e77f24e00de84170fcf54d4c9252b01edac59d036dfa6c74466da87fb0244b3bb3d3c9d14797dbad6bb097b5141d94a147899e9ef83a541ff34b3d51804f9ac984de1314284a78c1e6"}}, 0x1b) getresuid(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xf8, 0x7f, {"1d96f95b406dd081a2f3b65e839768536989b5ce0ce758f892a1ebee1e12a4168f70708f96b2726bc985a693fdbae68d426c55a7050bf2cc04496e4ea97e20aa8d83f9645ddeb44aff04d855986e37a45c047284366f9a5df85dd77bf4f550e4b40c2cfa84d41b243e7db4558d31a8be05a161388e049f226d56a67c68b062816b9d8f998ecabda1ba878d982f9920c53d3231ea18ce17c1c4751cebf4549c75eb0271f8d94e2697491c26f4fdaad7d8ea0e387cf0936f40b750ff498798aac68f628337e3822d6ba7a57d1e2251f06264ce541c343137833da97c3b74"}}, {0x0, "78323726e89673e3c9f674bcd4c61f71e9b242157d71abca3d87dd8f56651aab8a120d1df99a1eaefb974e8055cba9f7486836053ce3cba23f8700e50c0baf214dd0fd65fe18f02204be49acca325ca34b1b35ce5195940e243576bcc9822db513ef972148e6ddc46f7fd525de99e3c8f424cc2753859bcd9723cfb8bff1a3b5334669cac53b6be2d35efd"}}, &(0x7f00000000c0)=""/27, 0x185, 0x1b, 0x1}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000740)={&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000680)="880e3c6b1554c6c78fc9a52c59a15350e8d60ee34073581314462dbc7f3eaf854f7bca6319247b9464c542652a6ab34924c8415943e3b5e1a94f03207df6f5f0eedee54ae0182deee2fcf81c88ad87213417006e1fd80fbfc75f70b1347aa2a395e12e9dbb3fe49a87f84f0899c3046596606908ac7dbaea016da4436b3d8405a7d829bff5a606698b77", 0x8a, r0}, 0x68) sendfile(r2, r3, 0x0, 0x102002700) fallocate(r0, 0x8, 0x0, 0x10000) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/69) 03:40:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, {0x2, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @local}, 0x6, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='dummy0\x00', 0x0, 0x100000001, 0x5}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES16], 0x291) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)="0dda36810b94f274c31ae9456fb3f2f870ae90c270d4ee3fbbd572a1405a404c57ab6a8da459dcf9afe2b422b9e3037ef2f009a17c0b46d279718798442c807b1d5d5d510eed88a72c9d629326a841ee0d6a89566f3869ca7e00ea327de2d7b5f153b1ad2824b2c54063e70130f9931661f3af49f4e9620ce9d152ff6f1f9af1cd086251b409525ca0dc0f1940d8021ef12cb456ba5ccf4f513325d6688fd0704fc1d5e65b6871128dcc2bdf77a5971c03d518fe5346bae592016fb0dc901295", 0xc0}], 0x1}, 0x0) shutdown(r0, 0x1) 03:40:11 executing program 3: r0 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', 0xfffffffffffffff8) keyctl$set_timeout(0xf, r0, 0x10001) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) keyctl$set_timeout(0x4, r1, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='\\}\x00', 0xfffffffffffffffc) [ 891.116941] binder: undelivered TRANSACTION_ERROR: 29189 03:40:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x3, 'ipddp0\x00'}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@local}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipmr_delroute={0x24, 0x19, 0x800, 0x70bd27, 0x25dfdbfe, {0x80, 0x10, 0x14, 0xfffffffffffffffb, 0xfc, 0x6, 0xff, 0x0, 0x2700}, [@RTA_PRIORITY={0x8, 0x6, 0x3}]}, 0x24}}, 0xfffffffffffffffe) 03:40:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/10], 0xa) close(r0) r1 = fcntl$getown(r0, 0x9) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000000000)={&(0x7f0000000380)=""/4096, 0x1000}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpgrp(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 891.198117] binder: 5964:5967 transaction failed 29189/-22, size 0-0 line 3119 [ 891.215344] audit: type=1400 audit(2000000411.960:75): avc: denied { connect } for pid=5983 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:12 executing program 1: futex(&(0x7f0000000080), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) clone(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000180)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x8, 0x9ba, 0xffffffff, 0x9}]}) exit(0x0) 03:40:12 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'system.', '/proc/thread-self/attr/exec\x00'}, &(0x7f00000003c0)=""/93, 0x5d) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/137, 0x20f}, {&(0x7f00000001c0)=""/166, 0x3e7}, {&(0x7f0000000440)=""/82, 0xe}, {&(0x7f0000000300)=""/126, 0x43c4feea316daa63}, {&(0x7f0000000380)=""/2, 0x2}], 0x5) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r1 = gettid() timer_create(0x10000, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r1, r1, 0x13) 03:40:12 executing program 5: r0 = socket(0xa, 0x800, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, 0x0) 03:40:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="9b3f4a59f4c548272e7cf382f06f37bc", 0x10) write$9p(r0, &(0x7f00000000c0)="decd4de3ca66b236fbd3d60a03b36942ac72da01", 0x14) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x1, 0x70, 0x8, 0x2, 0x1, 0x1, 0x0, 0x6d, 0x20000, 0xf, 0x1f80000, 0x0, 0x1000, 0x212, 0x89, 0x3, 0x2, 0x1800000, 0x7f, 0x80, 0x7f, 0x401, 0x3f, 0x800, 0x5, 0x0, 0x2, 0x5, 0x20, 0x1, 0xba4, 0xff, 0xff, 0x8, 0x1, 0x8, 0x6, 0x900, 0x0, 0x81, 0x0, @perf_config_ext={0xfff, 0x6c359f0f}, 0x1880, 0x7, 0x439, 0x0, 0x80, 0x9, 0x1}) r1 = signalfd(r0, &(0x7f0000000180)={0x7f}, 0x8) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) r3 = signalfd4(r2, &(0x7f0000000200)={0x7f}, 0x8, 0x800) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) get_thread_area(&(0x7f0000000280)={0x0, 0x1000, 0x1400, 0xce, 0x4, 0x1000, 0x7f, 0x6, 0x80, 0x8}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write(r0, &(0x7f0000000300)="0ff52ff1815cdb6a840260faae2ce586369758c3c130db45188648cff7dbc3954d010c74b3705de55c73f4932db29e3e33744cd04ce1ae7499dbe5513473db8efba519c60c81cada519b9f41f48e24ca658c9ea4861d2ac1c62e9a251df26fecb0c8f3c7582cc4dd41d144b63ed0982bf45e5efdf815a1039d4462bd3a0b78ee12e0f01ac7b6101ff962220af043ed6a2149e7a71f2ded1cbfc6169ecb5311d954b74f42970eb1d19259bb13110f9d6e10d85f454ce6e6830f9a8fc86da3ed848f573eae05e427cab1a8fb01773303fd6ee2f22ec2c4e2ff2b2b138a4bc1fe22e4", 0xe1) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r5, 0x7, 0x2}, &(0x7f00000004c0)={'enc=', 'oaep', ' hash=', {'rmd160-generic\x00'}}, &(0x7f0000000540)="e87efd16f232520296f7b84a4f5ec68ec3be1c627501576ab724bd6892cd9dd4183402fff1f2e8ebf5a06bf86d4fbdd089c69e63ab23136bf83cdfdf82dd0aad08", &(0x7f00000005c0)=""/4096) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0}, &(0x7f0000001600)=0xc) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000001700)={0x78, 0x0, 0x1, {0x3ff8000, 0x0, 0x0, {0x4, 0x1, 0x3, 0x7ff, 0x8, 0x8, 0x2, 0xe5, 0x5d5, 0xe2, 0x53, r6, r7, 0xa28, 0x8}}}, 0x78) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001780)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001880)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000018c0)={@remote, 0x6, r8}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001900)={0x2, 0x1d, 0x4e, 0x0, "7a87adfe9c51681808a4f04ff18646d0c1d965ffc6578fbd29aa64da0ec50f5c"}) clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) clock_settime(0x2, &(0x7f0000001980)={r9, r10+30000000}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000019c0)={@in6={{0xa, 0x4e21, 0x7fff, @loopback}}, 0x0, 0x2, 0x0, "e567a5c82ce0325aec20747d5dff97b85235cb9ee33f40a531ebc63f1cf721c9f086b340f4f1d593d3a5e478228743eea2134ccf95f238789d929f7a756ba6c1413467eb99a9b9edb98dca1dd5b1d26c"}, 0xd8) setitimer(0x1, &(0x7f0000001ac0)={{0x77359400}, {0x0, 0x7530}}, &(0x7f0000001b00)) openat$ppp(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/ppp\x00', 0x200001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001b80)={@dev={0xac, 0x14, 0x14, 0xa}, @multicast2, r8}, 0xc) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000001bc0)) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000001c00)='trusted.overlay.upper\x00', &(0x7f0000001c40)={0x0, 0xfb, 0xbe, 0x5, 0x81, "442bc91e2a2409f840dc8e5cb7baef75", "caa5ff3dd29b35bd44e57bc849aaff689d7839cc9f67f4a9153c92c800666b805e74f2d1b8827e755f92ba904b41c7a0bdd3ecfcffc6026f451435247651f27e96060f34e0769adf763b303f78a7975ad8320cb9c589ad4fb8b690d21c8dc7fbc8aa07a6d8aef298f04b445e1a959b29b63e6ce72f15aaf3280a956cb5f141f69c2ec29ff867ac55929d9057d8a2cb4b08fcdd030eebfa2ac897aeb466e442f4af3b877f1a0e687831"}, 0xbe, 0x3) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000001d00)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001d40)={0x3, 0xa0, "992d2d8695da487ecd7623b720d3522ed070374f88048a630f54fd5f5c97cd6fc38334481a9536d7e16674fa0cb5d7ff68805558080473d8ea82b574a7f9927e7fd66fd4773a4f791027ec928fc42a0c26701b1eacef943ed43ab327b42dedced5634b3f307d11b0fad398f03217914319bdbdd82b02359da4f24e20b6cc8c5c156b66a7ba08272b42f2c0e32e1d6152cfddb7b7549a82ba2832808088c6eb42"}) [ 891.247090] binder: undelivered TRANSACTION_ERROR: 29189 03:40:12 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) 03:40:12 executing program 4: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x7fff) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004804021c00000000002f9078ac141400ac1423bb830a907800000000da1e0f589a85f10e07543c39f7210000898fdc81081d18c406ffa2f3685d048f894203c50763dbc296fb7b1cc0fe71fba91c6ca1e2c8db080100000000000000433538b1dca190c9add28de55d9c8f84673fa1626046b030f754487b10399d8b3a3c0c59821ee855db7b33710f2b655de2efd15e7338b68be67068e2a1d59ee529602c90d7bf8cb0203f5547d30114fdcea3b31f00000079fb38ad50664a1ed3b83152d44d3609c7d2ebd0d29cd024ca414663c2b6e518a3b97d7840430d8b31067673e1d8a646b7166b261cc4eff49fb12bf5bb0992c514ec5772d507a2c8dc5935f0248ddab132bbc4326cb875"], 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@v2={0x5, 0x0, 0x3, 0x96a, 0x69, "2f3a17e3717df4c21d20050dc31a4e4aeea857bad5c7542000a2a251561b445ee6f5da4d7f14a082602ac4af9ae015d2fee71ee93f4cbb35eb67abce786e482d94ed8944b3d3067d70df32a2cbe3a735d1b3698cdd6f4d662207382f1579f07d08d645c74fcb01247e"}, 0x73, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:40:12 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x12}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = dup3(r1, 0xffffffffffffff9c, 0x80000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x1e) r3 = dup(r1) ioctl$TIOCSIG(r3, 0x40045436, 0x3c) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:40:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000001a003deb250500"/28], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000004480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x5b, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) dup3(r0, r2, 0x0) 03:40:12 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x15) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x228001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x6, 0x3, 0x237, 0x800000000000, 0x1, 0x4}) socket(0xd, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) lseek(r1, 0x47, 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffffc121610e0100000000000000"], 0x14}}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 03:40:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000e80)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000100)=0x8) sendmmsg(r1, &(0x7f0000000dc0)=[{{&(0x7f0000000240)=@llc={0x1a, 0x320, 0xfffffffffffeffff, 0x9, 0x7cf, 0xe39a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="00f9eb5918dfa6425753bb4811a4042367611d24e862dc4c8c88b7625d891f4492051a74cde5fd01050f6319c5bab620ba170ad4259e9e3585922c0378b3aa3663fdb0108b63df117f32fc8cfe120c849c16daa4f64fff397b3e9cae69681aa573dc0d9f9452e9cd60a6ea8cf5142eb752b18850dfc7b0e45f72cf8bcb7b55e9ce1e3017122ebcb1e970c6d99846b3b1e98a66d58c3b055178c7b9b77c6d82741bf15e3354aa3067a84c01a14006cb20fb2568a52f5b46e71e8fd7989579fe1642406d251863413a4b8a931b450869de2e623c00ce3fb09390924e88365b9c6e833c11be4e300413bdbb17b820392da592351aa5"}, {&(0x7f00000003c0)="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"}, {&(0x7f00000004c0)="eb5c4ca8879c5202598c492ff751fa8a7d30ac499fc017ed9a85583cfb698cbbf2c718579602e04267f6a3fb738f2c14c832b95a81f7d06e0d3dffff14695709d4145f226895dd8276dec559425597799075c2ca657f0459e3d1210e498815613c1206c73e09309a38cbb03786f647e73036430a7ef697857b54de69a4eba4f100fe375b20510cc4a75a3c1b4ff6171d310be069ccfba7c6dd82c9327c8361925b35"}, {&(0x7f0000000580)="0f701bfd4a59d11e95cc80a6eb5c644bfec1e4cb58aca0197ddd2e0706ff362df563fbdd02c28473d25747f96b06da40dd726288f2dd8e"}, {&(0x7f00000005c0)="847560db4750fa095d55165df95463a6a410ac8cad242b7a19579aade6e17a40c3cf96fbc0bcda5b13f00d85d20df4089da48d9c5373a898786bffbba576de70896116c52647b503585abf9ebb7d35b5164e0e0d20c17530427f68c4e2ab061fbf63506914f7"}], 0x0, &(0x7f00000006c0)=[{0x0, 0x1ff, 0xffffffff7fffffff, "9d1c986959a48181f8036c5e4d267ff0cc7ae0"}]}}, {{&(0x7f0000000700)=@un=@abs={0x1, 0x0, 0x4e20}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000780)="aafa299dbbd050a2ee7d717c3cff43e6aa97eb729cd1c2f49dd67ee5d623c7856a2826b0bb95ca00d73e53575937a790c6e8d75de2b3562a0cc0b20abab20c662f946f5cf0dad2204bb883c67a08d9060cb0ec83496a1254b796809f4962a982e1c7f0af20051ccf2b6ad28698bd79edb5546d47442bc355e146a10c050162ec07d3f21b2ecfa8b4f149d0e597599da94cb1daaabe4121978ac8ae03e7af6aa0c17324a73a7631212fab888445992d10d6"}, {&(0x7f0000000840)="02a325575077b17e880bb67f87b15066f5632a43edaaa71cfd3db68acf541982543ea8a9188f55cb126e6e34bd35a211829fe64b8fba532fffb1a44c0b1f65131a7524b6db20da0ef41aa26b589d06f0af8b2ee9a2b5dc2f781c4e2333a1ca98abf8cf4fb658d47b50515e664f3f756ee97a961c36f36ef7754be691ebe92c80938cb6d84a6054b4936b3d6ecfd0187195ad638eb003089a3bf1f516e4252cf5d744b93bc5375c75c7793f35275dbdb02ba4a72da4aeae9dd05443124fdd6eb78da3ce4e4caecb64e1ce6e3124c5c488458e849473771222b3f1"}, {&(0x7f0000000940)="0694d7e7867c49cd6e27ffed9e58d3d74215d687c103a60a5c1ff6fd52b545e19ee586302c53bff488110cf9a5757460d16be43018001e"}, {&(0x7f0000000980)="558e359764a3b22c6abe8f10102467ea6beb94397747a9af2c7362c47ab7"}, {&(0x7f00000009c0)="6fa00bc2a765ce1a7c825b8cc16d2add901577ca94c022be6eda14df3411d6f15d0228c32dcece4970184f1195a8d49b92c985621a231cd8197784ff52df7fe79ddc86f6b65d68880b0512ff75db74f0ef79b844df11691d4c0e6d6d279d61a63fa72dd8947c18adfb84db893ecbb3f22f04a2a0110ec2e7c627e7a7b836b399740b60e9cc13d05982ed984504229484c198daad3a758e294d57a3a68ca005249b895e3419fb22a63b9bb991552681cdd4bf578d5aa76285b2b9a7c8015135a107c7a46483c3c55f409a16bb3d8afc6858a6d4970dd24e068c4cfc7e29c60eaac972922bc8ce18af10f46ee2654ec02357f021"}, {&(0x7f0000000ac0)="cd5b3967430159f54d82c5883d852921546e6d95f94e4366117fa2da40cd35cc0d0891ada38b3749f16f77be264d2c1b9b246193316457e58f5ffc1482af757d35c3ac9a5b3dbb3dc5d2d9495454b733a67016c1219c8fa7aa92560b11432c586eea27f251a2bac90a73a294c5c3634525849370c5498e02ac56c1e21385759b6dc8382a6e7d3e1bfa2c0e7d27d642dba66ee095779e"}, {&(0x7f0000000b80)="04ead371af294181b9d31909ce38721a09d0a72ac59767f621b60330ee06e0549890d9f72e05316db8549f2a6a945dc1bdbecad63cb2869d3aca6bf46dff5ec6fc1a46fcccc24074f103e8c8ba6aeb28ccbc9cb923757b89dba95a9b482df52bf07838a3b6f08d565e3d9589e15978707315b5b659a5cc6eb5e2b6b0117081f43a201e5c15c83ff7dc2f713b03ab625c0ed25820226c1b533e35e46d98134956ea15ec32871f9700cc3d61b2dd17753a1e95"}, {&(0x7f0000000c40)="61a1e7f452bcab80a5a5a9b16613c19bfe666019d3da3cd9aa289a1a3361cdb9a9fa73ea6c"}]}, 0x3}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000d00)="838603945ea750f95a65f40a59eaa5405443e4dde0883b032613b78df694e042f95eb4c0e56595c97d80744fe171c9270d91c98dbfe6197faaad63098288ec09d7018442302471588c68879440bdb18caa1ddf693c3029683548"}], 0x0, &(0x7f00000014c0)=[{0x0, 0x1ff, 0x1, "de9b2dccdcfe70ea659749f49903a5d6334d0128e8331ac679d66dbcb2133392faf726de08db4644336d4211010752206e897eb262a522fc01c583dfd98e9e3876452d788ea7cbb5b5a6ef2df4bb21df8a3263975f22f3205da717fa55384611c0ab44182bd799910fb633b0bb2ffd215b96be0576f2276e3aa499ebbd52d5cdaecc297f3fbba73cf4742f0385b6030498100eb65d01541d59b0678b761fab64288f0ba7deeac4f01edb9a1abd890790773cc5f640ece590d74be99776a0cfca81070125712712cb5af2b4f6807c7cf17f1088d348b421059e484c504ffd8518b3f56e005a39bf49765343272818e61793abae68843075"}, {0x0, 0x10b, 0xffffffffffffffe1, "143b56b8e30e792a590b604c6d10e86a653ff70841928f5ce15b8f255cda643c07093dccaa9f710472ee1fcb88322461bb3cc998040e09a9f5989e411d8c63f77d1129a23d42fe9146204e7fa1203f"}, {0x0, 0x0, 0x7, "65a97e97cb3a267b908c8a126b58005e0888ac9684a64a8d9d909c4aae47c510d87d29e4dfd70ca82e866b2d488d96ba612ab52e053fead0d4e19cca799515969c1ed8f438e905a822ffb4ec690a8c37872377ebe8c6db6d231d190859859601fbbca57e5a4d23bd6a9ce99e4ca398e7e7fed6b9a2a5bde0ac4d0c42452d28ab5df0f367e875fd2498b8ef4faa1ffda2d0d75291e3bf03eec9654f4318341c93976b0cf5c69fceaed57b3bbd6bf34e2b310a77b2c9b48ea3cd94afa59954d8a137ebd5ed0b5429681412"}, {0x0, 0x11f, 0x3d, "7090d20c6751feaf90cd8908b85b8d97038dba596678f0f46a0701a3cea0119b310965aab872c870d8ba455d3c4e0cdd95d5a1d91f9b6363684f55ca183c4e64c3a6518c42c6bd111bbb3f907bcd289578d6e07d1c89d711e0cf4a536955be0bd4a8672f0d107693efc8eea54b6c635e7cad51802084438a5740b87f6b4c9c0844f2d44a1122878dbf6988ac940af399fbb7ab1710b847bd2bb9c6d9f00b28335dc458d8f13c83a53ad3a3686ecf3c2067f54937b95c2b3114f3f8fff883b4829a0d0da95a878919"}, {0x0, 0x11f, 0x2, "6d0365c5efc161cb94b7dce5a1d2da4233d1b6b414f5a77b008b08ce21b367c66d1cdcfdb1c833a99fd316d0e83167f8854aee4c17022fda4960ab7926c776e51cb366c411c779ec28429e25b3e64e56fa7d1eb44cf1e9ec7424e2ccd3d124285546a7b34bd49e1734687b7cbff38dab2f2e544457a18f51f1fd4638ab31e74471b4dd88655f11dbef87c57f70af22edd7b660d3d03477e5aa2d9f5697"}, {0x0, 0x11f, 0x8, "ec08ee0bf3a5e6dc2993565e2d4a702a0f3955ee2ff622a883354666f2dd2091c4e710989ee6993aae9f8a0ce56eab9eae5b69d8e2533fa31ebc316fde4c4ff94a0a092ce104a1a6b33687761835920eac90db6b7e95e1eec9e6bc83c4f8f5c9f3f79fccea90c0cf61d95fae6f2d9fc4e3778b7ce7f1b162022137eca8283766bf151a4f3b6b4075b6a018dec89d76e6a73ac34ab88939b7b26645480e66f442e432bd3c84ea623b3f4c84e4df766dd0302a98180b8920eb48fc9782404cc51ab7a8bf2f7c7faebbc6eed529e1b301b05e9fc5e22c7bea1db4e8749cb942fbf6c878baf0fccd41748c"}, {0x0, 0x108, 0x6, "b1c5bc77c8fb05d99a229e1cf60f2f5226cca65df128999db8cb543e534e523c5db9242ff44aa0cfe4e3a0f3078146cb79e669fc1fb7205a16c4827cb5327194316301f4a4a40f5706b919f6e53f8d76490f234fb69e20cb0eb18f638fda508ac288972da1aaeaa60ad1883abc1fcd1618880089887ae9"}, {0x0, 0x0, 0x6, "be79bdf6b9f42d2532389facb144feb71bf4ebb62ed2c9f76a6ea60454687bb30d1a48bf1fc20fc3aec139502690d629f27dbd8335066bdca6a73cdc9d456457d02a3feaaf51fda118199cbc5b0ea20a6ccce9c23e35e0ef77970e491be7ce1e6f2d4c597d5f84fa9775fdf883e9e1c6984b2d1bc80220e4c2bdfc64bb22be3e5dd6a36391533b05de41ade18d2ba039ceac43da2c14ecefc60e4680e9cae1537b7c124e113dfd38b5ec33d0bb"}]}, 0x5d0}], 0x400000000000113, 0xffffffffffffffff) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="85163235054b47fb25e29381091a62c775d9863db0e7b84d7b20fce059f46f537eb41201b2a17a4d7ce23fb1b52e7d0aca3d4104381bf865cc592304477f22310cb02fe683b1b40e0499"], 0x10}}, 0x0) 03:40:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x210000000000013, &(0x7f0000000280)=0x8400100000001, 0x16b) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000012c0)={0xe6bfb37f10545c20, @rand_addr=0x4, 0x4e24, 0x4, 'ovf\x00', 0x10, 0xffffff8000000000, 0x7d}, 0x2c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x12) r3 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="02e4170fdd1cdd9ce04e8daeea862845848cf4d6d7c9d4848458c49f2ae48147a38abbc55bc1fab0618f7898f0e0aa8dbc53a319c671632e26ffbe6247522a34a3cc244b308e240392dffd034f60fe1c212361f070d68d9aa24ef6ffdd36e64a3cc7c7b887f9f2b2d06e60e6f48bb493d8dc72c479c2a9f3757a3899326646e8", 0x80, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r3, 0x4, 0x80000000}, 0x0, &(0x7f0000000180)="b7c85066235be38cc101b1427304763192739345b22e8502f754205fed1f5a0138854ffc80c6370250bda4a1b5a1e195f78813be401ae85aef9fce03766d3a7d43188e5453674fb5804f915c0f06b32089b6caae61c4d03cbc260d6d1cc4a37abe2c56fc4cbe94338aa9c00b2250b6f6d50071472ee8c195278c3f96fc5c41c95de6fd4cabfdcb70f62ab8c42aeb6f5b923f4a96f8d07324d66cb91615b77360921f8e0f626b1e84a9f9a57863b5c9991d77e2c2034ada19241d568aa166a91161eab9a532205ac25fc7c7062ee5151fe80121521335c6f3b61b578f5b3790b4e29843bc1719d68773", &(0x7f00000002c0)=""/4096) 03:40:12 executing program 5: r0 = socket(0x8000000010, 0x80803, 0x0) write(r0, &(0x7f0000000040)="dec2e27a20ac23bc3ae57edd934354b8a568e1e28f253bd837f44b2c1b6450aa6ba3399c1b4401d67a849fdb6968a4952f71c84f866fb3fedf61c531d67215e34dfc20c7744aa81d47d9bf7b720ea24619da72dac17dafcdfe4477f8d5c48ede173974c14acffb8fff4b952523195eefd0147219eb4823f6083c50c1ac26557ca64e57c0fee5e7ac864d4813fe09d23ae8dc7b0feecea0078b4686b1990d54cd46086c8f83a51e4694c0fbe98d27411d63703be5ff150032f83cc89cbe0287b92d28ca06d3747719e82c", 0xca) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x1b5) 03:40:13 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000180)) r1 = timerfd_create(0x7, 0x0) eventfd(0x9) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x101000) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$smack_current(r3, &(0x7f0000000080)='^*\'eth1.selinux)&]ppp1\x00', 0x17) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000280)) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) tkill(r4, 0x20) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000002c0)) [ 892.259282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44064 sclass=netlink_route_socket pig=6068 comm=syz-executor.5 [ 892.297384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44064 sclass=netlink_route_socket pig=6068 comm=syz-executor.5 03:40:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x4, 0x101, 0x0, 0xfffffffffffffffe}) r1 = accept(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'tunl0\x00'}, 0x18) 03:40:13 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x666d) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0xa198) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x1) 03:40:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2e, &(0x7f00000003c0)={@remote, @multicast1, @empty}, &(0x7f0000000400)=0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 03:40:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0x8b, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f00000000c0)=""/139}, &(0x7f0000000200)=0x78) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000240)={{0x87, @broadcast, 0x4e23, 0x1, 'rr\x00', 0x1, 0x20, 0x6f}, {@remote, 0x4e21, 0x2, 0x0, 0xff, 0x9}}, 0x44) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 03:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000000)="0adc1f4613d63f915a9afa") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 03:40:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@broute={'broute\x00', 0x20, 0x2, 0x4c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x0, &(0x7f00000000c0), &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="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"]}, 0x5d7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x1b) fcntl$getownex(r5, 0x10, &(0x7f0000000040)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000a80)=@req={0x28, &(0x7f0000000080)={'hwsim0\x00', @ifru_mtu=0x1}}) 03:40:13 executing program 0: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl(r0, 0x6, &(0x7f0000000140)="60530a075c59c3edaac0ee2c4cd7ada2fc6410ff00a6ad7c31d4e6f97c7c609bff9139cf1c7d189caf88874873fe24a4a8c0fdc90ed8a230225b3e45c9ec75da0ecd5683abf0e91fa33ad0a8fc0806cb0968b1cc6ce58ac1965b81ca37bf7e5c92ffe9cb0f8290c03af66e7c60fe8b55c88e55f2322a116eb4cdaea78876e29e856a26484ea75d2068b58fcc") ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x80000000, 0x5cca, [0x9, 0x7, 0x80, 0x100000000, 0x1f], 0x7}) 03:40:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x4, 0x20000200, 0x8001, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffff}, 0x3c) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x204000, 0x0) 03:40:13 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) clone(0x2100001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000040)) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x2, 0x1, 0x100000001, 0x3, r1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x7fff, 0x0, 0x0}, 0x2c) 03:40:15 executing program 3: clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x5e, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000000)={0x6d6324d46c5f24a2, 0x9, 0x4, {0x5, 0x1}, {0x3f}, @cond=[{0xffffffff80000001, 0x3ff, 0x1ff, 0x8001, 0x3}, {0x6, 0x5c, 0x5, 0x5d952ec0, 0x2, 0x400}]}) r3 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='-uposix_acl_access@/\\>em1[#\x00', 0xfffffffffffffffa) chmod(&(0x7f0000000400)='./file0\x00', 0x100) r4 = add_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="30e4c952c986c0f54075ce2f4390937438d84d0143027bd9ce2bd712916608ecc9bad7425c65af6739b8edc773d0a4561da76117f03886b949b5fa0fba41b95b8e513fa90423dcd634ab8a5fb88222f99b54b7d7a5a2df2a4f61d5342d27a7271aa7090519386e328f3755", 0x6b, 0xfffffffffffffffa) fallocate(r1, 0x20, 0x7, 0x8) keyctl$negate(0xd, r3, 0x1ff, r4) fallocate(r1, 0x10, 0x0, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) accept$inet6(r2, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000480)=0x1c) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000180)) 03:40:15 executing program 1: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000002fc0)={@loopback, 0x0}, &(0x7f0000003000)=0x14) connect$packet(r1, &(0x7f0000003040)={0x11, 0x9, r4, 0x1, 0x8000, 0x6, @random="2870818788a4"}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0xfffffd67, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x213}}, 0x0) dup2(r1, r3) socket$nl_route(0x10, 0x3, 0x0) pread64(r0, 0x0, 0x1b9, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) 03:40:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = getpgid(0xffffffffffffffff) ptrace$cont(0x7, r0, 0x2, 0x8a) 03:40:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x283) ioctl$sock_ifreq(r0, 0x895c, &(0x7f0000000000)={'bpq0\x00', @ifru_hwaddr=@broadcast}) 03:40:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}, 0xfffffffffffffffd}], 0x1, 0x2002, 0x0) 03:40:15 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0xffffffffffffff88) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x7, 0x70, 0x7f, 0x3, 0x4, 0x1423, 0x0, 0x80, 0x800, 0x7, 0x2, 0xffffffff, 0xfffffffffffffffb, 0x401, 0x7fffffff, 0x9, 0x0, 0x784, 0x3, 0x3, 0x8, 0xa24, 0x8, 0x200, 0x9, 0x6, 0x8, 0x0, 0x1, 0x0, 0x2c57, 0x8, 0x8, 0x7fff, 0x1, 0x7, 0x2e98, 0x7ff, 0x0, 0x3, 0x1, @perf_config_ext={0x6, 0x763}, 0x1, 0x0, 0x0, 0xf, 0x9, 0x6, 0xffffffffffffffdf}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000002800)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002900)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000028c0)={&(0x7f0000002840)={0x74, r3, 0x201, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xdf5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x911f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x804}, 0x800) r4 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000100)='./file0\x00', r4, r5) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) writev(r1, &(0x7f0000002700)=[{&(0x7f00000003c0)="492817e540a2a0314945623c4134ddf628299275e1475cb9fca32dd0dc29510de2ef14b36b9f5c654cdf8987a0526d1f570767a9310dd3a64fca5e0aee9c7c14d8a34d25eadcdc6d930d5f6760a05449e7f3a88cf6438c8a27306dff7cd8dc05303e513a868aa0777f60be553e6427967960aea12badbbf50622e047d111b2192de4454b3096df01d66f120a8135b303e9237511d77d643aa1c25315b06316adf3591012e9e9f6428c8b6877b00898d1d98c740f8d8b8aa82547406c5798ca83399cc84c9b74ae4838e3ea890ac539ec1ad94cd435bdc275d07f7a0543f9a019c7d9102807702e4584c96c7fa7d09018743063f8516b54760424764f4fce9dd289940a43bd3ee10c67e19654da9266da3826280827db0fc9204aaa67281753d04e6b49388850fc011b0e46db63307704dab15573e651a4cb9e8425ee79d8486719c14c9768cd9bb4794e675693d394feb24443435af9ec46454e110ad2848c5e86c2364b8982b0222f2110824c33134b9923e508fd4a039671edadec530450fd18593ff2ee110845de43e1393253761d8e05cdde26214f1f3566bd22f8c22fdcf19ed75c38b23e5befb377b821113d3657ccc8ab7adab00d4be7ba135c8e266a2e3b0d1da7a5bc78dde1b9999c4dcc1374cef5b989bd20cef96d30f115678642ba22abb1ff022cf591919ae83d2df8f2b3ab1374581fd70bdf411c3d1324b849580f36ffa34c442a26f2935f5349e1965a32aeac6109cf991f826487b7c33463ed4b5da09a72bb5733be14cb7518bb117e676431a342d5e546e54e0322fe4144bbf1b20169011da648aedc4f0add903bcf5cb989040d80490b5b407614777ddd27ca2a83e5fb2b358ba88b523eb07ab58819371892e63badc55cf1ecac9d40f53aaed651a759b04f75fb754e3ec023a7047f037100c1b7570f3c4dd0d6ae674ec0db2ab8bb038fe32d95cd1ec24d0c17cf992bce9fc53d668b5cb2f491fd166e75a8064f361b52306e0a3df9778324a0cadcdd38ca639ac39abe288bab4e66faf7ba1a254f69bff73d0c78b226c86b6f663034832f633dceb8e5a64b4b53daeb4bc3befd5e4f62649648b8cd46acf591d5cd1ec38b2ef56972665eebf81ecc1a32237f4a210f51077c090b6f4cf1b04e3c3a1f935d5ce88cd7aec358c4153282eb8e8f6ba1d1885aaeb365f6d3b317b5741fe9036dbd7721cbbffe2b1da8b01ad0daa077c8e619e72ba2b01b087a51b5044fd2515ff4c44c80360fb46a9280c820d151c0688fe756bb0c38551d23a21ba69022bca24b244ed39beaee2686283d6951176b3f9c7631a67793e0a46aad1a93041e85b2a749d5313ea0a0a24fab92d906e5b55050e76c889cdefe27a449b0915ab0039a39b1c41d1cf690fec7803dfa09cfcb4ad2a879067cf85bde216cf4ffc59940479f88f55dfb2e707456a55c0e3e8d6c366ebe2c82309ec85c888a31b7146f39d80e5dae4b515b145b6c1624cde3eac66947a6d24b2bfffa38c43240e928dd080841de4a74acfb20d6d3346b71e8eb1f968a52791d72960085bc08e52eff03e88b78dd689bcbf1781a8bfc70c5ab1f8c50b1e79d145e1e5174fe3e0b4c7e860180977f386a8f2a68df3dde3f0161f06cc41b4cf80a940185cc25a4ff2f8502f4023d752d3b0a105b545e675e0c59918bbebff16dfdafeaf5ccb7c2f79a23db1b78bfe6818de7eda7572147d5e4bd880480ddddd57dbd90df511d0433ab101e779b8cfdadc979898b9c689a835e67ac575d4a8826c0926a3551216f85bcfd7bd08d012ab8b5534cce0a46702dd02a7e5444d682b58b2b19f0bd806d75f6390d2c3273d44a8934242fc672f6ffdabe64a5542a3eccb8894bd397800de101aa1cb429040b419174b7ab499fbf29fb044d2c71c7391b57ec5f21e941439a9ca56b1b83d3590a5fc4bde25460a753a9edfc6238eddd74b054983724101dd23de46faabb451a5a04734916704019712ecbc9a811d19ffc4275ff7659908b1a7921f44ec8aca823a6cdecc59afea88f8dbff1a3c58b9823e0a000e30e6c14dc7df55dfe4836e1bd2cfbdb089e7cd192d23b9aa40292a711243e02f622a9d74b24b60fe8f844295d0b8c72fa71d1e52505fdd1870782e2b9ba02cfa7ae3f83401380244ea381985cc2aa8191bc7a5fd9d6d469ba6d0333d02f4834f038b8600332efaf30fc8dabb4f32bcbbc3f6913467bdbee5e7d19df5ce768334bd40f22875a8ac1fede05ee5ce8af1a499b18bd07ebd0766687d27d11bd89cf95cdb694bfef944594ccfabd9716855dd3778e9e51d92912a1894100db3bfd8d1a6bde915f681826d470959b28c50c69f4a43b34eab627aad8f261186685036e82dba28103990bd4d1e9ef1c13a93d96d54a8dfbfd0265408ad81a26c6953dce7281a3e4d68f91a87c1ca3f334efd1191b6f0bdcd9879c82adb030d4f51b4b4d4f06dc871e11593c1b3c81ca11a14ea6e23300e8d9ad1522d303443c33f20c113f2016d115ab07f1d3c47cb01ec3ca5d2405169d909aa50be30e95ee960cada04e487f71f9fcb2f0e2795385c0b71df08c12808d44c0baf32f0dd9622972840a1cd9449dbf579a538aea7ac7a9d670f3d0b36e9381ef06e11f48662caeef53e56b6b0a9d7a0466a10368b18a33650958dadb3de364e96de9896b4fb049c230761b54e504948ae65644145e8c89105f2d538d62de6b1dccbd7affaf6153b111df0174b11c3595d2dbd3ddfda3aada3cafb7229bcc7c07e7384699230b7300085f80178d2897a26e80c35e3225858a532023d229f68dc38bf3e06af917a48888093d2b8cdd19bdf7473df3cb8ad8686562be90204eb6eada014eecdb7e0c87a0c50072bf1b62faa163eb80ac67e301dfd1ac3ec8a65fd59cabb75f5da091bec4ad6b901af21b86f7a45419ef521b92e7b53eca1a1143349756f2742165a9feba131236e9ccb2fbd0a2ec7437376eb5e57f7beebe69a2bc28215a0ccd3481aba617a10f37afa702145584a0e1c2ee5971e4a1e5cae4744e6e200e069b82ba7b99fa90923c401554989ee5161704a3748eecb685682c80707944d35ef4ba73f243ab0163b0ea38f6dfcb9b7fed0b4a03cc5a7a1932b807060b3962a55a0f6033a9d27c6eb65abc114c7c054056ba21f95edcd70fb5de01c1b50f0a055e0d6083186d8b0164885fa5ea6064760522dcb0f17cad796077934068cf3a9f0c3110dcd6e83d601223e7c2beabeb3e09ee274a1e760f8e6ebc1ec73b2c3b06a772fd21d051534f229f35f07d19c85a52918f63d7df1d766cf37ab808a55584ede56e66df37bc1b5238239d71b292743e3207f8a59d47121fc279c71ea3a630b16a297ac7249f92bfd414aaadfce6d7bdebf84c08ca1db8adc74a4c0ef7631a8f77ce9bfabf2d2057c4e1273e509a618b5b3ad76b260d111f8001d048c7abbf794077287eaac5fa2327831bc4032f4e269d91e4e5145f70f631da3fd7fe1302ab9cfb9de837c585b7acbd6da70fa114308d746a8b84aeba511b4429fad6e755f09f7c516f7931bc134a69e817fa246892e81ec0b06bfaeddfd0a62c63645f13d859d4ee8ff3f15e95950d661c3bac3743b60b4d8b8e0ad92c8e2bcffa05450e497def30a99e8d9cb7065f8c47ff8a6e2b2dfd5041f3237c46af63c0e45e83c271f619176c150baa5486b171ff4699200fc54dd4c89ec8dd690923fd9ec09f6df24bbaa7bda50f062e81bd1b2a09245298946c084c736268381fa9b155655b44774fa9bcf9745b38aac94d42f16210536caa09b651388a48329bf9787d31c4bbc6355af5eb7e5df7ddd27cd172343ce2f7e8f55ca8fa998464c5e3ac3c1f10fc82a84837fc872497209d34ee945c9ff5c59af66c82891d906a2cfb2b8eb5163c97eb090d651c16eafb676fdcc7e0ecfe5994140a3e25fe99e893bbe22ceb59182305db626cb2cfaad818c686f7fee44d1f225da0480a0c23179d9c199f7fe10746a3e9b51f08fcc033e89f784b00459cc86b774d0c80ad437bb8c7159c5204e97b8cb015bdcdf58805a5554d2148d589e44ea70b941a8f6b21e8c619413ae6a5521fa224bc06feda0051cbe1a989fea95c1a95d81ecd347ec34c48f848660fcbc495b63d59a0c384076d0f27ca1dbfaed506b3819c17ebc82c248156e746e6fe38da11e9ed0d54dd8155386a2b0fa502eecd2dff9232917cba56999a751965ed4d2063bd81478c5958797091a823f6cde77af451021a3fd25f6aea42e6f8772f6c9435f12bafaa75544b533a7b2817a297d1c27534722d366bfc37b7a473a0663fd1bd93b5032021c06bae80e55b397fb6b4eac076cc22c5dcb2579e850a018fea1ac045d80e90c4cfd40a432840941295bb0e7539cdc24edb78129a4e3255363c45bde6c63d3cc18ee4a0df0fc0ba97d29a4d6081b8bbd458acd2b8b1805cade3b93c37fe857824002f4fe355ee71295c5e6c2db2c6df2b692c20c6e6ee9747274b4a3e76ac69eb8422d990f8d3d43bf8c1e6f7307d1c09346a2df4864edf31a5ef1e1f97a7c13f4edd96819d8167f5c486aed987b6eabde6a453d62bca7d974ea875eba5a239bffe7772c4a4996bfd81ba29af30e4b0c578022ac5f604676d1d9037eec55d52ea9bacacdba4f74ce3da764b872ab5f7dc114ec3d16b3fe3ded7f2c6aef391690a08e7ceaaebe056974e342d658d4f8784e7a417eb9ff658bb27ffebe6479a63436310a1ebfb2400c72ae18642cff69efaf1cb0098f93e7d2bfd9fc8739150b8bdb54b54da7a3a31afcb5050fb0bc5d6255549c6cdca68d9dd9cadfcb913506393ec1f32c9b795ce7bcf405a85410ba88fc29c48ee6237f5b8cd46148c35af87131409a46bc72c8a60b39e9856bf24efe4a34c3776e2fcbc50c7a8d7a4c5250622af89b74f3c5bd7c47f4cfab33a2612e32815f7d7bb8427b91566aa6bdf8690eb0fb286fd602973d9b1e38094b8d920fc0c4770ba2bb465309337f78350f468b732882af5e3b5b23d74d012d305b1267e0f1d0394228bf584beeb6039957e9278324ab9efe11042d1ac05f158e0840d2461a18143c351cda4b8b1f1afad1aa9dffd5836c00f95c33f361c50ee01876cc2ad4d5287e472546c5b5fd2b1f1796cf34545057cc110e014fcbf14fde6bf8623b9ed02f94e1ba1708089e306fe2ce7979103c9ac2903e89092876e72853615404643bdb8d4b825b9958f853293d1d07864cde0712ff7498b74dbbb4e5af8fd628b27a3f29e1c63c6a670845f94fbe57dc8442b47369d938fea1509585c80fa5ecf814269d09808bb7ebc83f938b24a131277f94dc52dad831782935d31beb1f9172f796decf7719a25fc22f74022c4a41fe6d7688dffef5df1792f28016dfe9d21607cb043c3e6572c93f0a97ac6f1755ca59ea1158981b90b6cc4e7ef7f3c791d8521e4b95ea8917a22f197fa1a440c9bd46626dd2f4e4f5fe16122935ddf22e2281e2cc47703e1d06d0a164c5371086f5a29f77e30562ee3a6e7fc67e9567d41091671bca4eeb807c36e088e50ca8e0a8897eedaa5b2f0a5aeee715585b0cf3ca9ef69a281bf108f7d6eb60de9797850e72fb9ddd4804f9a1cd2542932cbc1446566d9afac22462a3c4e4d9e12b5b3aee0011e2dcfcc2f17f76c90246b213ac78f12f5af107a303de6ce1ca8c014e77e024bf9ff9e14d8fbd841c505e1420db05b665b84bbe67bc92c0ec90db8d2c602bb9b409a77582438bd52e11b2f0768f1575cba654a50b705c91ef54e078fad27d8afb90b1b8866a426462acf8daa198a537d", 0x1000}, {&(0x7f00000013c0)="43961fb6d7a46e7f6b4b2ba383810d2d385a74fab6a9711b1650530c8e91da425fe2875664b117fc1412aa0c1d01e277b478b1e2400fc772d1802573", 0x3c}, {&(0x7f0000001400)="74b5141943df7c7afa6288c8faf8f781fe769abef91b4f8d9c742c308ccc5b3fa8496aa1975d9b8cff65ae277269fffe66c1f52cdf6c6f3d7aac26c6a36e132b3141dbaf6dcdc4ce9526110749e127ea90c11e063f3a350c24366fa1b1d95039ce404db8fafd6abc0c02b23e913c3bf998a00cb8ab595452be005a2b3cba1fb22458", 0x82}, {&(0x7f00000014c0)="0ad596d55aa7da90cc9552cd475a56857a69c10b1b5deda6ae395dfd3eff95bd1ce6dd01add0ad1c9e9257f9da3bcc0f217b7549665e2f69417f5214d7062227207fdd1aa0bc9183a14387d3bf5b19b31409621f79837ba5106f797fc85d5697f1f6cc35c036362b751c91c99f515cb77f651e1599357227bc61c5c9cfe00ba28c", 0x81}, {&(0x7f0000001580)="e72d26c41403d6042ec081de2bcffcb6737f0ee9deb2562a90f0bcaf901669d2a8100097b2a98a8ef8a84b03baf1f96b2147d6459e2e760247916336f6b8c2af821c81f09bed44815f2482966935ad2413671a1dba9dcbd949c8e27447c885d7b340f738a0b4f5ecbee5fba76c53f06cdc3e5b2efadebdb9a82f8a2661663ecc3750415bf597f33274f3c53ad6340762979e0d406a7c4275137197a5d2187b76bfca3deec4db09292d55f6014d4151fe3b755fbf124ea3d2", 0xb8}, {&(0x7f0000001640)="9b2cca3b8a30e4617b62401e66edd2de64ec256120275018f7df25fe6e4e8987287c", 0x22}, {&(0x7f0000001680)="e57b3f16e5aae6d2a4011ba9780d26d39eb18d93e5da66e281a51a7aaccd6caec2c10e21e1c87d4d30730752cc5c4880d27281a3", 0x34}, {&(0x7f00000016c0)="199b4d765982994e67029f23916aecdf8e8504eb735901318022fb1c8e288cece97180ffb0b4d1ed0d7ecc54f44781a52b7af974a446be2a942fa78f6f3c1e62", 0x40}, {&(0x7f0000001700)="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", 0x1000}], 0x9) getrandom(&(0x7f0000000000)=""/42, 0x2a, 0x1) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000000c0)=0x7) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000200)={0x7, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) sendfile(r1, r6, 0x0, 0x800000bf) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f0000000300)=""/184) 03:40:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0xf8f, 0xffffffffffffffff) r1 = dup2(r0, r0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000001100)={0x18, 0x1, 0x0, {0x5f1a}}, 0x18) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x10000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/4096) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/168) 03:40:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f00000000c0)=[{0x24}, {0x400000000000006, 0x0, 0x0, 0xfffffffffffffffd}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000280)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f308fc82097b807000000002e67660e50e94d00c9c9c4005dbae52e450fa539df4507e50c420fae9972b571ad2d02") syz_genetlink_get_family_id$ipvs(0x0) 03:40:15 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futimesat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{}, {r1, r2/1000+10000}}) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40005}, 0x8800) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) 03:40:15 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000480)="a8f2156e5772d75558fba8f3f29183bd7271e0151a59cdf8c498b77063e36c8b7f16bb532be5e4f5e02983c401de5fde0295382d515d9ec9fcb41adf8b27a2d68c3ffc3f1eb3d3f3f09332a5f5dc4447953a734ed93f168fea4374c462f880d4cae6418a45ab566a381466a90bfc09cc250fd7b566fb6e4193675743cf74efdcb9f0ed93795ac75548e31d339ebf56861c9f284edfaf4d2eeaed2e41cfd7ac74a99b07881fc4003438fa600a0dccb242b11a7aa2d25dad2f66622eeed61807f5f706cfb042b97780474087c962ce04e31215ad2c2b", 0xd5}, {&(0x7f0000000580)="2545a861b36c46bf09de306c81358f5190ad7692fc7795d840c5d3259b408d13a9931740b3d8484c02cade6175d9419beca9a7e1d293764f56fd02ad7a34f6ff2e5c73d13c316f27de01a6278b65c9f4ad870d1310f85e812d37943e622c3a1369a295", 0x63}, {&(0x7f0000000600)="f73c6d580ffd11c76d88e77fae1c076228afdf8ef58718f40b548100cb3b", 0x1e}, {&(0x7f0000000640)="20cef66295602761576fe641516243d14ad667cb7f20a9f11674633ba56666b36b3a8c79142e84322110afaa742d4d18e184e1e71d29d3341135bcd0d45851e7c608a428cdf80b08221b58451231c85ea41390d57f40398ef354041736050039b70ba7cf95739fa49bf3a8f9806199d9060141b2c523511e467fb4f0cdb4a416811c33ee9d7a63a08a165e9d6e88cf35053cdadc6951f94345879b1102eb549b69acb5bc598255b1889263", 0xab}], 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e0009d288b541b1b2a97a4c707bb40e0ff00000000000000ddffffff0000ad6deee30b000000200000000000030006000000000002000080ac14ffbbf00000000000000100010000000000000200423b1d632bd7b8200000000000c70a2b33214581cd4dc8918a7745a06d463543dea04463fc2e512e7b3fe8a61fce9e974c8326578fb7308518eac051c59e2c0aa3fff5c471cfbae325ac2c29146216"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @local}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) sendto$unix(r3, &(0x7f0000000740)="2e6e7994957e3d91e6de23016d2114362b291bb7115550d69c1d9a95ebef4bc592ddc2cf365086bf2f57d15bb57333b019af38d1a1f5fc4df9f04a63502af3becd1cdd1d92af0b7cef2e2026ef2756a535cece516092bbf764049ed240f8273c83c545b60172b9ca71cd4d2ed62a8f359bd024a4208020", 0x77, 0x8000, &(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000400)={0x78, 0x0, 0x7, {0x80000000, 0xdd, 0x0, {0x2, 0x1ff, 0x4f6, 0x1, 0x20, 0x1c, 0xe90f, 0x0, 0x80000000, 0xfff, 0x100, r4, r5, 0x7ff, 0x1}}}, 0x37) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 03:40:15 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0}, 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x50000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000280)=""/36) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@loopback, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x4e24, 0x1, 0x4e20, 0x200, 0xa, 0x80, 0xa0}, {0x9, 0x0, 0xffffffff, 0xf2, 0xffffffffffffff5d, 0x8, 0x6, 0x1}, {0x2, 0x5, 0x0, 0x5dd3}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d6}, 0x2, @in6=@dev, 0x3501, 0x0, 0x3, 0x9, 0x3, 0x5, 0x6}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast2, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) chdir(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x41, 0xa7, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:15 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000080)="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", 0xfc) getsockopt$inet_tcp_int(r1, 0x6, 0xb, 0x0, &(0x7f0000000040)=0xffffffffffffff92) 03:40:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/if_inet6\x00\x93\xfd\xd8\x1f\x12e\x9fE\xe9\xcb\x89\xf8\xff\xff\xff\xd4Q\xbe\xa0\xbc\xf1f\xe4\b\xaa\x93\xf2\xde\x9cz\x17\x86\xa0\xb8>\x1c\r\xa5!\r\x01\xb93d\x80\xd2K\xf7!\xdf&\xe1*aR\xf6\x04b+\x86\xf9\xe8\xa6\xd4\xe0\xe5+ME\x18\x80K\xc3\xd11\xa1\xc2\f\xee\x86>`\a\x11\xd0\xf8\xcd\xeb\xab\x9c\x16\xf1\x84\xf3\x83WG\xb5\xfc\xfbJ\x8cC\x9d7\'\x9dd\x11\x98t\xb7\x15\xec\xd2m\b\xc0\xb9\xf7\xb9\x8er\xb9@\x1b\xf0Ic95J\xaf\x1e\x01\x1d\xa6\x85\xdb\xc8\xeetb[9tS?.\x055]\xad\xeaI\x03\\\x03\xb2\x80\x9cU\xc2\xec\xe8\xb4\xe1y(\xfb\x13a\xc5\x8f\xe2\x02L\xfaG\x98\x87\x86\x92\xa6\xcf\xca\xd4\x9e\xb3\xc5\x1bx\xc9E>\x00\x1e\xb1l\'\xa6\xa3\x9c\xa2\x9d\xe3\xe4;x\x1d\xaa}\xd44\x80\x12\xf3\xb5T\xbbV$\x010\xd5B\x00].P\xfeF7<\xfcv\xa6\xa4\x9c\x1b\x80P\xc9\x9c\b\xabj\xa3\xec0JPTV\xd9\b\x03\xf2\x1e\xf7\nQ\xf5loI\x98\xe6\xfb\xb1\xd9\xd0\x9euK\x10\xd4\xb8\xf0=v!\xbe\x8a\xb0{\x00m\x80\x81\xd8\xc3Sd\x8cQ>M\x06\xbc\x9a>\xcd \x18H\x93\x1a\x11\xf7\xdbu\xd3\x19\xc2\xd3\x7fB\x98\xff\nH\xad>*\x1f\x1aL8\x13\xc4p\x84\xb8\x0f\xd1\xba\xce\xf8h\x18\x97\xd5j;\t\xd2\xd1\xd0\xd6\n\x1d=\xb7\x80\xd2\xaa\xd0mo\n\xc8<\xb4y\xccf|\xb0\x0e\rA3S\x9b\x1e\xa8\xa2\xc5\xff\xdc\xd9\xe6\xf8 \x00\x82N\xd3d\xcd\xb3\xd9\xae\xf2\xb4\xf7EE\xe7~\xccU{\xeb\x1diO\xc9\x9cPS\x92\x91n\xd3\x00\xec\xd9O\xe0\xa7\xb3\b\x86\xd5\xc4\xef\x01\xdbS\x00*A\x85\xd1\x9f\xa7\x1f\xd8r\x8f\v\t\xdeM\x8f\xf1DO\xa7\xe5\x9f\x88O\'\xc0\xb3\xfe\x86\xfdQ\xa3\xf60xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000400)={0x7, {{0xa, 0x4e22, 0xfffffffffffff8ce, @remote, 0x5}}, {{0xa, 0x4e24, 0x1, @remote, 0x2}}}, 0x108) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000001c0)=0x3ff) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) ioprio_set$pid(0x2, r2, 0x7) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000000fe0200000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r4, &(0x7f0000000200)="d09f22643a0aa8e2356047d09521f82f6201294540a173172e7116c2794f167fe000814a9455312f4c174db92e5d064b4e384063eeed115280e4d9cf9c7c7aa40a695808f2da1b78e25beb3ab1537b95e4ddfbc778a24585c021dd79f1d2b0ca4a1f897449503efe646384d4cd65ab8a90ed3ada844c3d2e7951baed681c8550894cad1094cec4adac3605d50a29fab9dddbd36a", &(0x7f00000002c0)=""/255}, 0x18) 03:40:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/117) ioctl$VT_ACTIVATE(r0, 0x5405, 0x714ff5) 03:40:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) chdir(&(0x7f0000000040)='./file0\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0xf5, 0x1, 0x4, 0x100}, 0x1c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 03:40:16 executing program 3: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) exit(0x10008) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x3fe, 0x64, 0x0, 0x3296, 0x0, 0x1f, 0xbf, 0x101, 0x4, 0x2, 0x3, 0x5, 0x0, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x120) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ptrace$setsig(0x4203, 0x0, 0xff, &(0x7f0000000280)={0x22, 0x3, 0x4}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r2, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1cc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in=@broadcast, @in6=@empty}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) unshare(0x40000000) 03:40:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000200)=0xe8) bind$packet(r1, &(0x7f0000000240)={0x11, 0xb, r2, 0x1, 0x2, 0x6, @broadcast}, 0x14) 03:40:16 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x169, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0xfffffffffffffffd, 0x3ff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000300)=[0x0, 0x7]) socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x80000001, 0x1, 0x7fffffff, 0x4a}, {0xcd39, 0x4, 0x3, 0x100000001}, {0x5, 0x401, 0x0, 0x4}]}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="02002abd7000fbf4df25100000001c0001000800ff0000000000080002000000"], 0x30}, 0x1, 0x0, 0x0, 0x91}, 0x44000) 03:40:16 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000240)={0x41424344}, 0x4, 0x7) syz_emit_ethernet(0xe2, &(0x7f0000000100)={@dev={[], 0x15}, @random="d8586c63c3e6", [{[{0x9100, 0x81, 0x9, 0x2}], {0x8100, 0x300f, 0x22e0, 0x1}}], {@ipv4={0x800, {{0xa, 0x4, 0x7, 0x1, 0xcc, 0x67, 0x9, 0x8, 0x89, 0x0, @rand_addr=0x7, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x13, 0x6d0, [@dev={0xac, 0x14, 0x14, 0x28}, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}, @tcp={{0x4e22, 0x4e24, r0, r1, 0x86, 0x0, 0xc, 0x2, 0x7ff, 0x0, 0x8, {[@mss={0x2, 0x4, 0x5}, @window={0x3, 0x3, 0xfcff}, @mptcp=@ack={0x1e, 0x14, 0x1, 0x4, "08285941392a5042270385cb08ab472f"}]}}, {"907cd58417b9bdab76aaefdfecad41f55664bbffb6e925f1218dae3c816c5bba9f99e7868032b8f453a98cc97234070486d128a4f8ff078f1d43a32f0d5c64245e4ef3faa813843e5d89910082b8e58295c1574ab58d3613cc85f725f9ed85b4415a9668f6eaf7e516c29fbe2244af524538ca08"}}}}}}, &(0x7f0000000200)={0x0, 0x1, [0x7e4, 0xac8, 0x99d, 0xdba]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r2, 0x0, 0x800, 0x6, 0x1ff}) 03:40:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x7, 0x9, 0x1, 0x3, 0x0, 0x0, 0x80, 0x2, 0x80000001, 0xc02e, 0x6, 0x1ff, 0x800, 0x9, 0x46, 0x5, 0x1000, 0x1, 0x5, 0x1, 0x8, 0x3, 0x101, 0x7f, 0xffffffff, 0x1, 0xa07, 0xffff, 0x6, 0x100000001, 0xffffffff, 0x80, 0x4, 0x4, 0x4, 0x100, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x1010, 0x6, 0x10000, 0x2, 0x85, 0x3, 0x4}, 0xffffffffffffff9c, 0x7, 0xffffffffffffffff, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x5, 0xeb7, 0x3c8, 0x0, 0x1, 0x8a20, 0x8, 0xfffffffffffffffc, 0x2, 0x2, 0x7, 0x7, 0x5, 0xec0000000000, 0x4, 0x2d3f, 0xfffffffffffffff8, 0xd54c, 0x73, 0x100, 0x3, 0xd, 0xf66, 0x0, 0x3, 0x1eb0d165, 0xffff, 0xffffffff00000001, 0x44, 0x9, 0xffffffff, 0xa2, 0x8000, 0x2, 0x3ff, 0x0, 0x3f, 0x1, @perf_config_ext={0x3, 0xa4}, 0x4, 0x629, 0x3, 0x5, 0x800, 0x3, 0x3ff}, r1, 0x6, r2, 0xe) ioctl$TCXONC(r0, 0x540a, 0x2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000001c0)={0x6, 0x80000001, 0x40, 0x400, 0x6, 0x6, 0x101, 0x4, 0xe35e, 0x4}) 03:40:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001d80)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000001e40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x4004) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03177f454c4606050700070000f9a8cf32028ad27e000d0000007b0300000000000040000000000000003f00380001000900ff4b01000200"/69], 0x45) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)=""/98, &(0x7f0000000000)=0x62) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000280)=@caif=@rfm, 0x1eb, &(0x7f0000000480)=[{&(0x7f0000000300)=""/221}, {&(0x7f0000000400)=""/109}], 0x0, &(0x7f00000004c0)=""/221}, 0xfffffffffffffff9}, {{&(0x7f00000005c0)=@nfc_llcp, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000640)=""/226}, {&(0x7f0000000740)=""/78}, {&(0x7f00000007c0)=""/219}, {&(0x7f00000008c0)=""/200}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/182}, {&(0x7f0000001a80)=""/237}, {&(0x7f0000001b80)=""/221}]}, 0xfcb}], 0x400000000000061, 0x44000100, 0x0) 03:40:17 executing program 1: syz_execute_func(&(0x7f0000000180)="b18c91cd801b6969a869dc00d9d9d0c44139fd5b67f3400f38f61ac7c7e4c653fb6d58c4a1e96be7c44149f2164808ee71e000008020f600c43a51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae09787c3e460f569f000000003ef0954200fcc401fe5ff6c46179d03f646736676666430fefb3000000000804f4e4837d1118fbc40213f5930a00000636420f1bf1a485851369879f46a600fe") r0 = socket$inet(0x2, 0x80805, 0x2) r1 = accept$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x34d) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@loopback}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) 03:40:17 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x8, 0x9, 0x80, 0x0, 0x40, 0x400, 0x5, 0x101, 0x10001, 0x8, 0x4, 0x8, 0x9dc, 0x2, 0x8, 0x1, 0xfffffffffffffff8, 0x8, 0x81, 0x2, 0x1, 0x200, 0x4, 0x200, 0x8, 0x6, 0x80000000, 0x7fffffff, 0x1, 0x6, 0x1000, 0x8, 0x9, 0x2, 0x8, 0x0, 0x2, 0x1, @perf_config_ext={0x3, 0x9}, 0x40, 0x4, 0x80000000, 0x7, 0x80000001, 0x7, 0x3}, r1, 0x3, r0, 0x1) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x3, {0x3, 0x40, 0x440, 0x2, 0x7fffffff, 0x9}}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r3 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x8007ffa) sendfile(r2, r3, 0x0, 0xffff) 03:40:17 executing program 4: clock_gettime(0xeffffffefffffff9, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={r1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x9, 0x2, 0x1, r0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team_slave_0\x00', 0x701}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x49) 03:40:17 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x4000000000000016, &(0x7f00000004c0)={0x0, 0x3}) ptrace(0x4206, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x40, 0xfffffffffffffff7}]}) ptrace$cont(0x20, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xca, 0x40, 0x0, 0x66, 0x0, 0x3, 0x2001, 0x1, 0x2, 0x8001, 0x9c2, 0x1, 0x105, 0x8, 0xffffffffffff3705, 0x7fffffff, 0x4, 0x9, 0x7, 0x7ff, 0x8000, 0x1000000000, 0x7ff, 0x4, 0x555, 0xfffffffffffffffe, 0x4, 0x200, 0x20, 0x8, 0xfffffffffffffffb, 0x200, 0x8, 0x100000000, 0x101, 0x7f, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x1, 0x3ff, 0xfffffffffffffff8, 0x8, 0x2, 0x0, 0x101}, 0x0, 0x2, r0, 0x2) ptrace(0x4208, 0x0) 03:40:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000300)="800f00001000110019000300e600000000000102000000000300000009000000004000000040000080000000000000006d5ebe5a0000fff053ef08063810292e9be790e506b743dcf8a6939ac9c22c4fd7f2d9a9129dae3139929f8305", 0xfffffea0, 0x400}], 0x0, 0x0) 03:40:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x2000, 0x0, 0x0, 0x3de) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x30, 0x6, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x240}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec000200", @ANYRES16=r3, @ANYBLOB="010c29bd7000ffdbdf250a0000000c00020008000800010001001400030008000400000100000800030003000000080006000000010060000100080004004e23000008000b00736970000c00070000000000010000000c0007000100000001000000080001000200000014000300000000000000000000000000000000000800090010000000080006007772720008000800ffffff7f50000300080007004e2100000800050000000007080008009600000008000400080000000800030002000000140002006970366772653000000000000000000008000400030000000800010002000000"], 0xec}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) 03:40:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0) unshare(0x4050100) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:40:17 executing program 5: r0 = getpgid(0x0) ptrace(0x4207, r0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0xd9b) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x49, 0x1, 0x1}}, 0x14) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x7, {{0x2, 0x4e23, @local}}}, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_init1(0x80000) rt_tgsigqueueinfo(r0, r0, 0x18, &(0x7f00000001c0)={0x5, 0x7, 0x1}) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000240)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r5 = open(&(0x7f0000000300)='./file0\x00', 0x4000, 0x112) rt_sigpending(&(0x7f0000000340), 0x8) ptrace$poke(0x5, r0, &(0x7f0000000380), 0x7ff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x4e21, 0x31b, @remote, 0x4}, {0xa, 0x4e23, 0x8000, @ipv4={[], [], @multicast2}, 0x1}, 0xa4a, [0xff, 0x7fffffff, 0x8000, 0x40, 0x7fff, 0xc082, 0xfffffffffffffffe, 0x5]}, 0x5c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) rt_tgsigqueueinfo(r0, r0, 0x1e, &(0x7f0000000480)={0x2f, 0xd8, 0x6}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000500)="828194cadc0594f435881c251a1f8cbef8ab774219eec32bef2c97ff59be6b8c94cec8f6291ab5bca66a6399b5acf275594abf22e952ad5252c0c6e09b0dd67ecbf802f84a85405a3ee3b2d4df2f1eb52bb930876525b9", 0x57) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0/file0\x00', 0xe, 0x1) sendfile(r5, r4, 0x0, 0x81) splice(r1, &(0x7f0000000600), r5, &(0x7f0000000640), 0x8, 0x1) setrlimit(0xf, &(0x7f0000000680)={0x2, 0x400}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000006c0)="fdfd01116fc3475923442b82575f05557f72bc8f00358953ee411e713a741075de72a512f62228d4c3844cff688463b943e19b584310722dea22c4", 0x3b) sync_file_range(r4, 0x7, 0x829, 0x2) openat$cgroup_subtree(r5, &(0x7f0000000700)='cgroup.subtree_control\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ptrace$peekuser(0x3, r0, 0x7ff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 896.513300] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 03:40:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x7, 0x9) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = accept$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x2, 0x5, 0x3, 0x7, 0x3ff}, 0x14) r4 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000200)={'nat\x00', 0xfc, "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"}, &(0x7f0000000340)=0x120) r5 = accept$inet(r2, 0x0, &(0x7f0000000380)) recvmsg(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/47, 0x2f}, {&(0x7f0000000480)=""/163, 0xa3}], 0x2, &(0x7f0000000580)=""/219, 0xdb}, 0x40000000) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000700)={0x4, &(0x7f00000006c0)=[{0x1, 0x5, 0x7fffffff, 0x7}, {0x7, 0x6, 0x0, 0x5}, {0x62a, 0x81, 0x7, 0x8}, {0xffffffffffff95cc, 0x8, 0x7}]}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000740)={'filter\x00', 0x79, "8ec2029443f3351a2122281a5128602939d6b4e00828fd14a045f3a00d13349304ed2eb1928825a728826020e57fd276669e4caf7da41c68cb995994379a547320d4acac20c124b09264a8c515c640c067110b1e60074c5a3272bf70064c12cf1ca486211a6a3f9b0ac96aac54d77b44f679afeee9ca7425ac"}, &(0x7f0000000800)=0x9d) pread64(r2, &(0x7f0000000840)=""/159, 0x9f, 0x30) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000940)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @remote}, 0x200, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000900)='lo\x00', 0x9, 0x5, 0x2}) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f00000009c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$TCFLSH(r2, 0x540b, 0x5) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000ac0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, r7, 0x400, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/urandom\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000c00)={'security\x00'}, &(0x7f0000000c80)=0x54) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000cc0)={'veth0_to_bridge\x00', {0x2, 0x0, @rand_addr=0x3d}}) sendmsg$key(r3, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000d00)={0x2, 0x12, 0x60000000000000, 0x2, 0x36, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd28, 0x3500}, @sadb_key={0xd, 0x9, 0x2f8, 0x0, "6440adfafd53fe9e342a822e5a2662b981f754fb7df560d2ef6f83a755ce4f81269fe44ad58221298eefee3b6466651f7f80df647e29681972bc8ab66f6112cd475e7e90ad9ce31a3bac46b89c2e9926dbc42d6e3109032ccb833462065050"}, @sadb_ident={0x2, 0xb, 0x10000, 0x0, 0x8}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, {0x6, 0xff, 0x0, 0x401, 0x0, 0x9, 0x0, @in=@multicast2, @in=@loopback}}, @sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x800, 0x3504}, @sadb_x_sec_ctx={0x10, 0x18, 0x1, 0xc97, 0x77, "08c6c6bbee5930b04d294a60bf59e9aee542af8d01964d7ce6fb9cb3e49301507ba097e04554a44d94cdd625a117c8e6d427c8a2783a778cffca1fbc1fb36eb87d5840a853e0ca9f46da45dae8b1f7b5490adfd06b8cc0c91af885bf4f94c1c965efcd66d6cfd040736e0fc0d939f7cc024063787cb081"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_x_policy={0x8, 0x12, 0x1, 0x3, 0x0, 0x6e6bbf, 0x6, {0x6, 0xff, 0x1, 0x7, 0x0, 0x7, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@rand_addr="00c688b9bc83942ff751f7291f858c77"}}]}, 0x1b0}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000f40)={'\x00', {0x2, 0x4e20, @broadcast}}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x1c, r7, 0x20, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f00000010c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x14, r8, 0xb00, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x0) 03:40:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x100000000000029, &(0x7f00000000c0)=0xfff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x3f4, r3, 0x9, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x160, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7fffffff, @empty, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8000, @loopback, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x93d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe24a}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @empty, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @remote, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @rand_addr="77127cef48bfd9b0c598574ef27d94ad", 0x5}}}}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x886}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x656}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ee6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb78}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3f4}, 0x1, 0x0, 0x0, 0x4000}, 0x4010) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:40:19 executing program 2: r0 = open(0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x800000200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x63) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 03:40:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x9, 0x100000001, 0x7}, 0x11) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0xc0073fffe, 0x0, 0x40020820000, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) 03:40:19 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000100)={0x8f, 0x10, 0x1, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/4096}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) r3 = fcntl$dupfd(r2, 0x0, r2) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000000)=0x3) 03:40:19 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x6, 0x0, r0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80c0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x5, 0x1e1a, 0x800, 0xfb, "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"}, 0x107) 03:40:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00'}) connect(r0, &(0x7f00000001c0)=@caif=@util={0x25, "ff3678c8cf6b6e54f19d515fda9744e2"}, 0x80) 03:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200002, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000100)=0xdc55) r2 = dup2(r0, r0) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = dup2(r0, r0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0)=0x9, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x4000000000}, 0x1c) 03:40:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 03:40:19 executing program 4: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r0, 0xffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x40, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000440)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000002c0)=""/251) r3 = gettid() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x11) wait4(0x0, 0x0, 0x0, 0x0) capget(&(0x7f00000000c0)={0x39980732, r3}, &(0x7f0000000100)={0x3, 0x400, 0xd5ee, 0x3, 0x3ff, 0x7}) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x81, 0x100) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000240)={0x1, 0xffffffffffffcad8, 0x9, 0x101, 0x800}) r5 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000003c0)=r3) timer_create(0x7, &(0x7f0000000040)={0x0, 0x1f, 0x5, @tid=r3}, &(0x7f0000000080)) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) ptrace$setregs(0xf, r3, 0x5, &(0x7f0000000000)="f94b47119e") fchmod(r5, 0x0) 03:40:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x20000004e24, @empty}, 0xffffff28) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000400)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="000000808f9b"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x1) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000440)) ptrace(0x4a02, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"/297, @ANYRES16=r3, @ANYBLOB="110025bd7000fcdbdf250c00000010000200040004000800010003000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r4 = geteuid() setuid(r4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000480)=0x1000) prctl$PR_SET_NAME(0xf, &(0x7f0000000f40)='TIPCv2\x00') r5 = request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000380)={'syz'}, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000a00)={'netdevsim0\x00', {0x2, 0xfffffffffffffffb, @loopback}}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000021}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)={0x164, r6, 0x204, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x659d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x20000850) 03:40:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x2) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002840)=""/4096, 0x1000}], 0x1}, 0x1}], 0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r3, r2, &(0x7f0000000580)=0x1f, 0x2) setgid(r4) r5 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x8, 0x8, 0x101, 0x2, 0x0, 0x6, 0x10f, 0x40, 0x319, 0x0, 0x0, 0x38, 0x2, 0x5, 0x6, 0x6200000000000000}, [{0x6474e551, 0x9, 0x0, 0x0, 0xb0d8, 0x0, 0x0, 0x9}], "df02b48e37c1a3f821e57b12e4f3955c350b9fdb6f07eeda92c8e6d15ceef208abd99b3728c1d8a52cd1", [[], []]}, 0x2a2) sendmmsg(r5, &(0x7f0000001300)=[{{0x0, 0xfffffffffffffe15, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x401, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) open$dir(&(0x7f0000000540)='./file1\x00', 0x210000, 0x10) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @broadcast}, 0x106, 0x0, 0x0, 0x0, 0xe0, &(0x7f0000000000)='syzkaller0\x00', 0xffffffffffffffff, 0x6, 0x401}) 03:40:19 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x80800) accept$unix(r1, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) syz_execute_func(&(0x7f0000000000)="b1af91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01eff33e36646442e9000000010f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000003665d95702f30f1a1254111d54111d00") socket$nl_netfilter(0x10, 0x3, 0xc) 03:40:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$TIOCCBRK(r1, 0x5428) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xa, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0xf0) 03:40:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) write(r1, &(0x7f0000fd6000)='z', 0x1) read(r0, &(0x7f00000001c0)=""/173, 0xad) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)=0x1) 03:40:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffc6, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11010000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='p?I2', @ANYRES16=r3, @ANYBLOB="10012abd7000fcdbdf25010000000c00060001000000000000000c00060002000000000000000c000400ff7f00000000000008000100000000000c00060002000000000000000c000600030000000000000008000100000000000c0002000900000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4890) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 03:40:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000000c0)="cd8074fcb0b0b469ef69dc00d9c4017d50ee8adcd0d011920008804140db03e380d6d30080af0000d90008087c2a0f0fccc4e3a95fd965eae23c650fb49269f1caa5408064797f41dfdf400f01ef2a9e9d7d2f2f1c0a1a6346c4a3250d569c1ffccddfde9f") 03:40:19 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x402000, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x104) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="17078dd8272cf583c839557fbdfafa0e2bef7fcf10cf8fbf441ab38d5dc18e644bac89acac1bfac422e3f755239ffe4b8879b2de17145ff44ba8ccc60c5e79542a73d7013fc7129ec38d45dc98f1276faac50f71103ee7be3552155f438bb3160a1ab1dac677d939a8395328b4aa9d201d759ed52c03bc82ebf8b1cf156c4d9dc1975bafe846becb06b47112ac4871e5b609aa61ffc489bdc796fb6c6edb5e7ad4f9edc4be959852e94146b2e709fac8c9a2c5646d6d9e37e3e18e7296041b9729a0b06a9b97b033d9e2c72312c8936a21c8823c80296d629f32fa195fab471a6a400b28d0", 0xe5, 0xfffffffffffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x401, 0x9, 0x408, 0x9}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = epoll_create(0x95) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000002c0)={0x5a, 0x4, 0x800, 0x6, 0x9}) close(r2) 03:40:19 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcbd5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10022800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000040) fcntl$setpipe(r0, 0x407, 0xfffffffe00000000) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x6) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000001c0)={0x0, 0x100000001}) 03:40:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x80000) connect$inet6(r1, &(0x7f0000000080), 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000002c0)) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x108) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "bdbfe895"}, 0x5, 0x2) setsockopt$inet6_tcp_int(r3, 0x6, 0x15, &(0x7f0000000140), 0x4) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x26) setns(r3, 0x12000000) setsockopt$inet6_opts(r1, 0x29, 0x3f, 0x0, 0xffffff1d) 03:40:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x20000004e24, @empty}, 0xffffff28) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000400)) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="000000808f9b"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x1) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000440)) ptrace(0x4a02, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2400000066e24ec19ab5289e9ad69457d5de58e721d6dedf3ad72dddb81856e0e814a5cb102cea3e55e2929a6b75e2e1f4bdd4953265f63a18bc2500080000000000003c2a00bd7b9c4dc41f848ae5b74fe31722dbb7b0d41fe1827361b119f7ad4e38777c7fe5bb067c6f1ab48349319c7e68c1b5554d01e4e67f0b73a2d621674a18d7b168f696d6a19d25e564da2303e80f5b4d3953d8ebeba1e8010000007b19730db64fe72fa33d6d5a26d849e7a28df78df366d34ecfb4b5d68d1dfb61a1ce20814d8ef6cdad87e239008990000000000000000ed3602959b706b439aed5310aaf932fc316f9e14f95c1d52bba8e85655a3ba8c45d8dffbdf29c6160139ed585077667d4f0a6c22f62e80659b607bda41836d163d699cb6200"/297, @ANYRES16=r3, @ANYBLOB="110025bd7000fcdbdf250c00000010000200040004000800010003000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r4 = geteuid() setuid(r4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000480)=0x1000) prctl$PR_SET_NAME(0xf, &(0x7f0000000f40)='TIPCv2\x00') r5 = request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000380)={'syz'}, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r5) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000a00)={'netdevsim0\x00', {0x2, 0xfffffffffffffffb, @loopback}}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000021}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)={0x164, r6, 0x204, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x659d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x20000850) 03:40:22 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:22 executing program 0: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x60c0c0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/227) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x20000004, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:40:22 executing program 5: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl(r0, 0x9, &(0x7f0000000000)="d828300e53bedb139ef0a3057ea5709b7d8d135c459d") pwrite64(r0, &(0x7f00000000c0)="c88d174a74f7f6fc6d9042ba7e44c0e96b1f343445264f696db5f448a1b4f629379483c3063ceb1b4f6c0e768859051fa10b46eb9f4512941471b1f0acf24777caff53ebbe8e3ae45eaa24e024b3ac9833b2fb8ef056c63383bbf732b4df9c216ce792a1f6460645778be4d87339fb2b60f67a7255999f13f70ed4b8a831f476b3fc96d1e40fc53a8ba9b83a63e083aabe00af5d5e42bdbacbbab30386c3ff97ca43e5c540a5", 0xa6, 0x0) 03:40:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e0, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffad6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaeff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x92f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x26a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4c1a}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x60000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x18}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x5fd7ac8ff3519668}, 0x91) timerfd_create(0x3, 0x800) 03:40:22 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x4) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) fcntl$setown(r2, 0x8, r3) r4 = getgid() setgid(r4) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x2, 0x66, 0xfffffffffffffe01, 0xfffffffffffffff9, 0x0, 0x5, 0x0, 0x4, 0x20, 0x1, 0x0, 0x1, 0x9, 0xe0da, 0x5, 0x1, 0x7, 0x4dc5, 0x943a, 0x7, 0x0, 0x20, 0x4, 0x1, 0xffffffff, 0x79b802c8, 0x8000, 0x6, 0x10000, 0x5a3, 0x173, 0x0, 0xea, 0xfff, 0x8, 0x9, 0x0, 0x3, 0x7, @perf_bp={&(0x7f0000000040), 0x8}, 0x200, 0x1, 0x1000, 0x1, 0x6, 0x8, 0xc7a}, 0xffffffffffffffff, 0x1, r0, 0x2) 03:40:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x80800) ustat(0x2, &(0x7f0000003680)) 03:40:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) times(&(0x7f0000000000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000084}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x301, 0x100000001, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x346, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 03:40:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0xfffffffffffffd1b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:40:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x10000000000000, @mcast2}, 0x1a) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:40:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 03:40:22 executing program 1: r0 = memfd_create(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) lseek(r0, 0x0, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000300)) 03:40:22 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x44000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setresuid(0x0, 0x0, r2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000200)={0x8, 0x35, 0x2}, 0x8) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000000)=0x200) [ 901.935429] loop4: p1 < > p4 [ 901.965106] loop4: p1 size 2 extends beyond EOD, truncated [ 901.980641] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:22 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8000011) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x8000, 0x0) r2 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)={0x6b, 0x75, 0x2, {0x60, "07cd7cfbe7238870bd2423667d2c20aa320c40588f4ba7e77f24e00de84170fcf54d4c9252b01edac59d036dfa6c74466da87fb0244b3bb3d3c9d14797dbad6bb097b5141d94a147899e9ef83a541ff34b3d51804f9a583840070a1fa59d17e5"}}, 0x6b) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r0, 0x0, 0x102002700) fallocate(r0, 0x8, 0x0, 0x10000) io_setup(0xffffffffffff0001, &(0x7f00000000c0)) 03:40:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000002c0), 0x12) read(r4, 0x0, 0x0) fchmodat(r3, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x1fffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000980)=0x1, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x3e) sendmsg$key(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="02faff021100000027bd7000fcdbdf2502000100000004d6a180050101000000070018004c002f0061fb5230ed3da24f568bd9966530302c7df5e5ca5cb29265fdf3037f6500644605000e042df4937ec4000200af99b47806919411230ab67b51b0f1511000000004d4000004d60000000002000b00ff0000000100008000000000"], 0x82}}, 0x8ec981ee12e0244d) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r3, &(0x7f0000000800)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000300)=""/169, 0xa9}], 0x2, &(0x7f0000000240)=""/62, 0x3e}}, {{&(0x7f00000003c0)=@tipc=@id, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/70, 0x46}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000600)=""/126, 0x7e}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000280)=""/62, 0x3e}], 0x5, &(0x7f0000000780)=""/110, 0x6e}, 0xfff}], 0x2, 0x10041, 0x0) r5 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r5}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x4a) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0xfffffe37) sendto$inet6(r0, &(0x7f0000ad6fad)='\"', 0x1, 0x200000003fffffd, 0x0, 0x0) 03:40:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfff, &(0x7f0000000080)="0adc1f123c123f319baf70") setgroups(0xfdff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:40:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, &(0x7f0000000300)=0x10) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ext3\x00', 0x40, &(0x7f0000000280)='proc\x00') fchdir(r0) socket$inet(0x2, 0xb, 0x2) stat(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)) 03:40:22 executing program 3: r0 = timerfd_create(0x0, 0x0) fcntl$getflags(r0, 0x401) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x4e21, 0xfffffffffffffe01, 0x4e24, 0x2, 0xa, 0x20, 0xa0, 0xff, 0x0, r2}, {0xbbc, 0x1, 0x7, 0x8, 0x8, 0x64b, 0x4, 0x2}, {0x6, 0x100000000, 0x7, 0x5}, 0x9, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in6=@remote, 0x4d3, 0x3c}, 0x2, @in6=@local, 0x3501, 0x3, 0x1, 0x93, 0x7, 0x5}}, 0xe8) 03:40:22 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x20005, 0x400000028, 0x7ffc, 0x3f, 0x0, r0}, 0x3c) 03:40:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4000000000, 0x0, 0x0, 0x4000, 0x0, 0x10000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x65f, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) unshare(0x40000000) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, &(0x7f0000000440), 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() sched_setparam(r1, &(0x7f0000000200)=0x7fffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=',cSntext=sysadm_u,rootcontext=U']) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) [ 902.190495] loop4: p1 < > p4 [ 902.202164] loop4: p1 size 2 extends beyond EOD, truncated [ 902.247539] loop4: p4 start 1854537728 is beyond EOD, truncated [ 902.285449] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 [ 902.319582] SELinux: security_context_str_to_sid(U) failed for (dev bpf, type bpf) errno=-22 03:40:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/167}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getpid() r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/sctp\x00') preadv(r2, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x458, 0x140, 0x258, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @rand_addr=0x9, @local, 0x4, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9, 0x3ff, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7, 0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 03:40:23 executing program 2: write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8, 0xfffffffff17163ae, 0x0, 0x42, 0x8, 0x4, 0x2}, 0x1c) r4 = socket$packet(0x11, 0xa, 0x300) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendmmsg(r3, &(0x7f0000008680)=[{{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000001c0)="9b210fb484c9c2582d085d3aed6767e1529a9796b58c4b70dc56bde415e43722034cddf477", 0x25}, {&(0x7f0000000200)="f65ea07f81d087a289d861ab628b81f0916f8afd92d5ae6eb9e08faf7418427b4950a6c322af44afedb046c4cbf0752de0fa56e5fa1fadfda4d088bd", 0x3c}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="edad902451c557a2679d82db03645a644c3733c705de6eda9e3f6a66b0e11f62f946a4acb58a3c6ef71357bd9fbe86d75bef7ae6c1c03a4d41d629faebcbc92969acba7f4d3c53cf14d4edfc8e239c72f02356bd5ef972e930759e68bc6e7c0ddb78f139148f69344f0e3c01eb25e77271155517b320209bc3325687", 0x7c}, {&(0x7f00000022c0)="6903327a5786a90e2b62740e1b98e2735e9e62c66ee374fcca8efd46b75b2cfb03f0efb004ab100689f24f61bd25ffdffe2133d62bd82095d1ca4999ad09b401ace94f8bfe86addd32f447370bffa0bf1ffff5ad26d6b9a5ff71928eca6ed61976e181a9103a2b4732f7ba2acb15f81a969bd256da95f6b92cafcfd4557bb946727ed7a977c87882584543e58183044d029354ff2fb46501e2df5120651682972930097670aa0f3f07deadf1384d37c19ad03537a8ec9af3a0edb7638dd02d2f93a750603da0edba57b900bac3aef3c4dab09936cfab3cc9062ba29dda6fe8", 0xdf}, {&(0x7f00000023c0)="206d0a2fe0c24b3f81f182958d071a59d8f7baa192d7da2db54bb61acec4dabeaf4dc5cb6bffd44f79ca99c48a9daaf09504aa605916102a29b393af3aec738c526762fffb9f67ac3da92a67d8ab09f9f10bb53d4effa345f03a5d4e238265a841c2a516050ec17b327adc1e51e1a3ce6e404038fb6cb70cd63602e0e6d41062217ec870ecfaeb32f969bc6a1dd523355856d2d306a4fc6d5d7313379bebd3f1e4161d376d87bc7b8058b17267713c1d284eb3548ab784b64f8bf7965e8e0471cbc04ed92ca68952b9c02272c76d410c9daff34308e7d116016ce210e309e2e417f21b439f4bcbde0babab401a91da26fb23089f02", 0xf5}, {&(0x7f00000024c0)="a7d83803a66fb18741be889503de30a3ad7da03eca4c31ab28e873e89eba608aa9e7a263b4ef0060fe84ad44de00cfed8572ea74a0a520ca39950e8605b841aa7873b6658eb30657aa1451e7b4292ae4172642b74cacdd96e30fc55c72e4cfdc4ba66599e3e58781ea2a2045a7834fb182f225823696f47afd5975c636a1d1f3d2bae624febae5d648c5c6e94727cf2c1af1cfe554447273288f623d6db789e978b1c4e96521c513e65c01e3da90964bcf1a9813179a0c07c810ef3ecd3e5106152e626674135b8ca926d56031bdabcbed5b8b98567e8ef91ff296087e2b171be1842ff88c", 0xe5}, {&(0x7f00000025c0)="b5ade91f8a3ade8b40cd81db2a79a5b53af18712fccbfa9bb2612764868d0fb1cf72ec81225a367fca285b3c50a80306877172ed96e6be82c4139322d5f37d3a2299938228a6990e7be135da244ec03697a67147387eee8650124318a3334d702a7736fc405d7142653c22a92968649f8e79bf8eb0ba54cc81f1962b9dc0a1fd04ed3fa61ebd2350cecd3bf3a1fe3f5f78a5ccb21d81b004fc380cf3471155a4c8c324e0c60bf04abe6c7e71c1a9ab7adaf32520005751f9dfaea109d1c7d1c5da8b8f", 0xc3}, {&(0x7f00000026c0)="63c692a3189c956e1ab71f9c9a4fe37dd686862c68bb967c424ec96d26f54c8eba8480f14db34717e1c9cce95fd0cde9c98201f03b716c66e0af78e76383026a5d11849eee4ccdaf74a7198881efc386a83bfe54041dc6fe6b8acc5829f499b9477bf363d38ed6c3aa38ff82c77738a610850bc1bfbacb541acfc6d64a9e931f387842e7865b9017001ae915dc9b6af9bc9b7a5ef118e30732d729b3ea1092045cf931fc525ea97d594894331638ed7d42181a9e3fc919dbefa55d160fc36ce15e024a222f6078ce6ccae678d5de607f48cd377131", 0xd5}], 0xa, &(0x7f0000002880)=[{0x88, 0x108, 0x401, "e7adac9968db8e3ad6492a9807b669be75d10c25c700558e2bdbd9492b3c691f2266edb5ae5eb4d4a0e70242acb2ae6cf83dfc821cef05e23fe141d3332f5879abaf9f528bf740a73f345d961e828d3e67164b6e2dee2a8e93d2a6f79c16e473d1d58fb5deda093fdb25d13a8c53d6c24987536e93c35a"}, {0x30, 0x3a, 0xfffffffffffff001, "b7d306349abb97f633ebbf5caa55ca48a1314f535fd4e3f934e371fe"}, {0x50, 0x11f, 0x4546, "1afc71e0129ae0dab6c8d23466d64985fd68fc391c9189bc6dc9b1c6e7dc8d9f0f5a5860d9ecb92e29bb81b4399323fd0c4176db8f721ce17717d0"}, {0x68, 0x1ff, 0x1, "f5098e6379fafd84fa8dc4af6d4b563ea2d8f7e4556c2229a273c048baff50e0e6d9050670d38a870a4a1ca5e11efb7489678ecf4eba8b949ef8be5bb64d03ae57ac62a1144606bf66fd817ca7ebdffbc27c68aa"}, {0xd0, 0x13b, 0x81, "03cc20fa68876941f9bdd8d7f41aa7c81eb3b4d3fe4996f69315daa75686a4b494ce3901a79d52e57adbe61cc2884ae2f69e6a4fda55e058a4be52fd99f922d0a1c0b0e485ee6f404ef709126083fa1c3cbea5b0e2fe6573ee1c08c57b1908c72225dfe13326bcc0b8eabeaec10e87f33e4ac2f8ed7f8584516d19001bfd1389c6f2a65fa0240993732ee7369c96f22eac82f8ecdfa4a909ce0031a6e48deca74d616e98c5e1a3a60b9b39d51c5410f3a4401465f740950822a1852f5e717a"}, {0xb8, 0x112, 0x8, "bc9b19a9ce392f6d391ca9c007c92265bae4aa38d6642fc5a5de11266df3a043e08b17c5d21a2292da76f2a785083435f2ae98cd815aff618e9459a6ec32b9af133e32385f8b366a954cf6b9021ef127b6cbcafe9ff57036f4f98dfdff3ab2b518fa029055b43a79557cd07cae594cbfddb7d76839b28d2c21d8df3d8209ae5904545ea4899039ca0fd61e4702087baea86443773f4eae89b00f649d4df9e3d945c4abbea4"}, {0x1010, 0x0, 0x1000, "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"}, {0x38, 0x100, 0xfc9c, "b1631e35af80f566469f5450d03a69f80f7d936960be402ed936a72f4e01828a31"}, {0x38, 0x117, 0xc889, "3973a8ceb767c3e0001c57546df222aa492a55735defbe4a1ef1322d5343b5972ef27d"}, {0x88, 0x115, 0xffff, "c79cf3640686e4a2597f821086cfa05e2de14e8548abf2bd3366559b91ed4ac17fa8b749fa0ea406a4018eb99b41de1b0d1ea7e874afc9f09fb707dca3201bb5fa7c315ff9f7ea9ab172facab32509756a8056516a66c7532fac18718e3c10a90f88ff75366fb694c1593f13f1df9431fce2"}], 0x1400}, 0x2f0}, {{&(0x7f0000003c80)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e21, 0x3}}, 0x80, &(0x7f0000005e80)=[{&(0x7f0000003d00)="1f6b6351b6f0c67c1bed02467644bbc45734cf8941d97addeb203d917fd3a9f5ce7dccee32c8b8d4620c496e1ffa65af2af49dbba71ddd871a199671c94b1d2bb7e0e18f6193b64ebb9fe1cfdb7b74db69182d5bda8a83980a5f16752a1d561f10ae572913fa3071dd3e678e064cb85f27b15506e0e74171a7bca552c3fc1dd154106c298bda30c576859e856f583438774ddb03b5f97db49264654e34a2167d0c3587dd19ca12549807c2845494fdca2100d9ff0608c2a18a74b402efb1d5", 0xbf}, {&(0x7f0000003dc0)="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", 0x1000}, {&(0x7f0000004dc0)}, {&(0x7f0000004e00)="bc50c8e9ef8d44d5e8616867441ba5829b9f248da88c90bd217d65eec2bcf9306be2c6342deddf01c7ca17b64108582a3ea5873554dc8bc341093305b08f4a63fe9aefde751010e6d45117c2871afa36944de0a81497573e9a3b3101d81d43e106ed24e72699670dd4df7b9facc461dd7ae34bd112390073af7fe3759e820ee69ab57867a46a3def38a61516587de0f47e92bd07529b75f520c226c85e8c266c4df7dac1fa15c8c79682204906f37d4e16ffb912fac99b3bf50ade6983dbe26a8a13bad5f0cb0869143a2c0eade90bbaf4730c35acc4165022ed503dd82e194b36f93f1dfaa92ad5cb034189e74cb1fa8742ce3ba3cb011f6d3152c968bfed6b724bb356fc254d99000abf0df2a24e1050b5063733859dcccc092c09890212f26afda37610b3a275b6b934d8e260b1ae7a8f949590142abec7cc2d8bd63501f1c2d940fc487e20dd96c1d0f5d5d1d7501ce94e10dabebeb7ab4b7e73ff84ffbb8b5d8c373c43c6d0747ea3dcda261d17283df6ca0928c1eb90bc34d201dd72199ecaceff65556576ae9b2d78e6d4bc80a16ca56cacd142ace25152380892a15c14017c83a785f1c533ae572511f333dabc59291752a0d1fac074f1712a0830faaae60478ea5ffd2f1c31fe518c5aa4d0b04827e9b3dc6cfb01cb57bbcf07b41c8e47a0541042bcb3330649d777a5b72dd8e44ac2ec1cfad4e7e9c3aa0bb28fc183e361b8830aec7320d89916064fe85fb9cc1c172806e10175f0f4a28d223fa2fde6f3ce3955dd9086fcf338b2f93cca79fdb056dd6a3b9ec668be613ec949d81e438971aa8f91c820c9a93a128875b29485cebcb717d3034eba3427a6b09094a0e4d23d9d1f93a61814b3c38ea5069b5bb0eb35c3cd01e84eda6d6698d35688faef7223b8e92a89b6a87376da5908b0bf26ff23dcf118a77fe2a0dd083038bb1a904b1a7dbdb816fdfa14d95203c936aaf5a9901affc48c0064af304255d539c7e04150b1baaea6da3b139d368be5aaddf5b716b1ead3acaf00a69cd49b413f8628afcb53f0cba5a216e1b038b0fb32ae4c4ef2f08538dd755acfa8649d110424b2a645d8b4e390570733c99d8900a5c13df55b821f45e17dfe411df1e9ba737374a10de3306ff63ca1ffa18c99dd33150a1b9f9350a6007dd739cc67cb4573c3b81aaa00074006a207f2a6aeefc3d01bec7e2d3dacaffffa729211fafff3e8fd48dbcbe204b0d30e0dc726caf4c1e04aa61c06c23beb5fb0451d3cc5a1987198fe26fbe96643b7a282b24fc74981d0178e850338e3a7f155e3334aacdc4acb8aff2248a1fdceaf6950d776aee08054a468a126d83b7463627c6d145e52be5494372ce6d4e1cf380aa44089565f6cfe77bdab4b7972a53f630e0d147ba8a58375acf51d6b17618148dc798c71901be2ac2b955c9d959caef6f54ee942da0d10332acff677e24b6b8ccd7fe09c9777cd5e4dcaf8e6a9aea30448795dd1cd84aa8cc5b6dfbb804e62127c50cd7796b96abc9a5d55e94f2c70c1935ccfa940b56b7ab55f2be25003da06c7aeb0711ef81d580d7a06c6fadc27f065b2fd593db147b47ca502372920cfd794889961e35fadb41a5f03d1c30525c402b054490997bfc63d75555ba0cb725ba47dd036026b116e495404662405092060e4f11810219f14a1002f92caacc8bafe1e46d2218ede5059bcda5f75011c699e777e273f74213976a63f456be28d77153ffcb965ed19057f6cf0b4d5ca1d12770bd95dade866edeae16435a3fc5be7d685e76e835964aa75d0d20e84bfe063e9ba81bda94c3673f745131955ac9aa90bcea1ed0c11b705ddbbeaf53b6e4ccf3bfdc13571d13faea09e7bb2955088de18e6b0e9b67862a044db68ca8e2cfd62b9192469b8d540936c65b146b5f4ce86a243957fa57364b8c9a84fb11a2d7934d570124e83231dd0fe5353bba98a332f232f4f8759e37284a9d728217d0b9ece19b17a821b57d2215627423340ba41c7c3a43ced263dacc9e2dc08a601a149499570e59b7b762ec989f4540ba62ba711120792e0dce13c8c93ce3ddc42caa63b4d101845c6098b262b249ede10480f2a31c44172e81fbec7567c697a31cb92d29552059d51d686172b7a5556f78c6ca0c5c6d222df7efff573ed1a47dc95513f1b2031c3b84fe364cdbd72cfdd3329303b6069623dfef09f151e1e4e8eb90e16161f2df3ab60a5ee32c48fccc57479f010c55421a26f48fd59ec18ee58d4b397ec2d61598e3aed0e956147802b1075dadc458ab5849b826b29c80247e264ebc3d58c86708cb5a68f87bf1f31fd85b946b3b60caac551826b9af739fc6a4d8f7ca881001d0c0470373b8993a870df1e1a1fe729103c86136c7fac10925fb17bd523924e7ca392b862280dbf58a9dba711f846e2049498ce3c448fba4fe8ce1c0dc41060d0922395b932960567fc12a13ac4e672fca473bea5862ff562e4360d11da850d4b0aa7e6fc3dacd80a46a3273650658807086245cf6c30e07a5c01accd85b6dfe3447e93a1f5a380e5f3a54f505d61f35252979f3c21a71ce7d0f99dc7a8b987a8d65f386745546389301b30245512d992e0c565255b22786596e387f1fce9230209085d32dfbe21bbeab4bc891cd49be5b3f3e562df686fcc3f0c745f955d023401bb0f7ab03ce258f37c0df792777a928144bb844a72b55ba04955f54374ec7d7b04ff220915aace4cf22ca763596bb7956ea5b413a35421d56e42d7334450e1e67c1a7fd230f2c6872e381e18b912f3ef074a810b77bfd986220f7d810a946527b168cd90974b64d91cfd3f3c1397bab304a83f915ab782729ae0baec3e688e53769515cdc962361c26fdd0b616733488b771c8d94552daab90edbca73601037e372ccec3c13b87a50413bfd41897bbc4810b276f327fc2af9ae19d6176a7ba5cddbecb61c0852d30df24ce8bea2c6fc895278ee4afcf9455c2eec6765ab02b6866dd919fb07970f202844cb8ce0c028009fdd020f905fe503cf3d8aa4d9853349758b21f51374cff683dafbffec04032f25a2598cf8a701102922417c06a25f32633ed48da3e7acf193a66bb98968eedc402590f210403a3008a18d4c5b2faf2837d3b155a237f324a491f1cbdfad57d68e74447d577d42a73f20eab9f299fa99697d2402aa9bc5f4069c3338eb559b6aa1d02c4c994b5b26998a6c13d31a4bf233be3c92402286290b400a1154fa41467e314c1de5bc2e798fb2163059317c6401a99d6989efcb653a1e502893a969c4c74705e7e102455c111d7cf35e829de5a3a3dbd74997bd450d5a583d4734b2e1b8345fa56226a633df1fe5499353717af91643abcb916387cf93f2bff62b88ead364ac1802bd6719fcf090297b1508114aaf373a0def9a3a08d51399ea0eaebd4d379593c3908469c2fe66946a7969f6b599f79fb59bb8c4226e837f0524beb584b8e10c040d45e560b3650df9a9f974af7e11730ddeeb75f89a7ed6faa65edd7e55ca38526638ca6a9de7c1ff2fc908de298802a2d6b51386a85852531aae3651ae144f5864905b436ad381f0c315eb5cc26186f98e0a8de10fcff2cf5c71264d84e871d46d796a567e845f2f735212fe6b645b3a4e3f120b614da76f8821f11c125119571251fc6d023f097ef6247041a0407a9e3ea4053014eeb67ef9c2d869acb9874f70c16b50bc1e4ec62c6c2c431510e5d8d3e90600ea815c7cdbeee88776baa8c9664a62638a1752c02e0f0ba7cfa0bfd08d0da855ea4229a5376d28c3b1925f2638d93853eeec7e158fdc8aa9f3539df6969e76b6bbbd096b6702cc7f93d4e4990ae7e7a089d43e71cbbb2c8eaeb3f8a3132d7e2a3c3045ce11ba9951b17db1c2e2e2aab3733f585c3dffc468904aedad226cbc95669dd3c6024eeeab27b670b9b3f6de45c8145f04a24d1165262bc82705663401bf245ceaef9f5610edb481c723be032f7e5c1b226e74a8f9feea9ab9c7822e0c484a53fc7759e08732e8bbd88cf56e32e61b30315a219b6e30250ba52d065888904b1a5f0a50c6407decd9b5e9554d9f9c28b1d0baec0696a63ef9a9d599dcab6add73391772ea6d8f22f6a1f75d78c8271ada8de94fe08224e0348884cb7480b3b2bafc29f2d642ada781c225d92eb5d2dd90ac331d00ccaf88ebf6e38de692ac1c23a2d87184cef9a8c5c49cca6d96abf5505cdce1fbe2b34f9085fc92a78b9339ca5a0aa68e812ac6c6a60a3d1a7eca65bb6ad622f53888eb8ba16d2cfb7fc71d2956fafb3d0c0e341e7e319c3fbafbfb084d30090478a2c76c0c6278194cc9372973b367d1ca56323fc57cead6e766bd1df6d4544ed42250c250b299a6adae4556c1714bf2fec4273cf0e291eccbe41a4973b570281a1f458b928d907c068b386e4aef807339727f8d60458859c35c124bed64f5bd88b204e657c067464d5f9ef80e41d1298b7f280367233ff05b2fb9fcf69b2a6145c1ea6d44d11958da05ce8a62bfea6c02d33e4756ea712886cfbd21a110aa4476832835c0762b1943a4894c9a6f1b86ad8636d85cc84edea2b0eae2401ef4b499dfdf7199bda2db4827f8622c4bb579629d5c1906c06ef62192e609f869065e5e21eaa743b3a28304b0e40ae2c7fef6a6cad811b48aa570da6c3522a9238595305fac2aa50cb842eb6805666f400c78985d975076e45a189310f7b8f52edfe6708e5ed542e2eb150327bc7b2fa17db5f041d423b5335d5d29ecf69194b145a49349a1d46f6daf374359b7e05bc2942b5fc08fff4f896be6342aea3d1097f0f5a9654aa682d6898a08e7b8fd2b7ccb06ab4d33dc0a15d396b4a96ac15682eadb286619d1dae9513c38a583a664507bb1a43e8db2ea3a4f4c3ef5460fd4844b489c37dee3646d3309c8c1ea1c3bf1d6fab2635cde2f25b3bab56c5659f77675a23cec8fe0adf694fa39703423f9c2f96233ccd68178e7266af262f2865b7c3c479e52c1e49dd234ffb9e44de233eb3f490bf5b3bccd2cd26855d251903dffd8cba63fb6df053261382ce69fe7fb1ab8448ed91560c77f7a4eeed0b86243513bef3be7ee1d5d098bd5bbdceb51b39bbd61114744f4df800d59ef68d3275152a6a63eebdd8580d22edd1437065d9c8ffe51b2c7581005fb9d5a234e52051064d71cce172c9c61b792b8af7b545df07869bb5bdb9500137dad70f0b5f5afd18fcb9f390c1f948ea3cc8134f9f03c42a285e99f5fa31ab46cd61d2042ff076be48885c0e9ca10408ab655d7675380ef64f784cb1bb54f38ecb70665db0dc78131bf6fbcc749b4ae866c011a4464649bd8a0012154efe703ede6f029f37d2abf24244f242e2a1b62823ff070c0ed653635e83f1adc9a18cf1f0acbbf7705eef2de2fb5cc242b7422e836160cef2eec0f49867641dd080397441113e917d8eff6ffcf52146e4aaf1e6a4ab276e742e4ae08caae8c87f0f4edcc0fbd68a1d6d3bab9fa0b82fbee98b87203021ac363b5ef50495d71170d9200365309495969bf8112152ea15ef20d2cbe4e88c238b4c1552ced6f6a6577a370bbd035c9a724498cd06eea49aaa0e7f30e82b098bd3125514f35cbe11d3fc4d7ebf0e66e3b9b84ed884719233124127853941976e8234ada001fd84640d90999bc70fa70b1a47428d05aa0ea05c24815b276cfee1ed839445c386abce09343da822d10aa8505caf786a3c8673b26cac0552a1f95ad99e18b3ad5c88da1d11455a1de6ef5b6c0b1e9818e7476f9bffe760228c38d998341e0d9d8e21929024a99e6a2eb826349166274ebb362c", 0x1000}, {&(0x7f0000005e00)="a3c4e5a841d3bc2a2f052031eeaefb39634d54d25696dae60da4058f15e7c9ec712cbb991b6840abefa02f60146a8abb58aea68e47c63a1b5b81bef8d27e612d4716e7fefd93164da3966a3f7c6bfb97c970d3d598a9af822911c19575882d", 0x5f}], 0x5, &(0x7f0000005f00)=[{0x108, 0x119, 0x2a, "068006872196bd49277f7f564b7be92c0a6f6b9052d74893814ebda09e08b413a1e15bdc767d8fd43bfa11cedef72ed4ab13c652065d51f94fc829bb67c8f15d5b5b3236785e3bea9b90feb7166cc8511e79703621aaab1586d7d6043181a45eb3796724a6284b505c603c096a247c221af0bf7a5d64947b016e11649902c38e8eb3d088eae9b611473a04985a962eda0d105e7bd3ff6c7d4ff02761d1852a8b193e12c684df147fae6c74f863149064245c635461e02cea3d449196b258b774badc1ee7b20a79586e8eebfdf1a2cbadb83fba0e748035862eb3c3e6dbc953b8d56e5855797c8b93854a99b7b024275ce23c7497414ac7f4"}], 0x108}, 0x5}, {{0x0, 0x0, &(0x7f0000006400)=[{&(0x7f0000006040)="cc9fa2de988b3a1df55c47", 0xb}, {&(0x7f0000006080)="8027b0273458d21b3e2b155668bb54092f6fa0ff25e87240a5a3a0a8b58e2886df85c9e70002caa42609d10874367265df691623ec79a1eac655b6cd5512d7718e44863cc14c7091ff8eecbcc8e96815d0dd87d61adb63faed0b49683744c2cce4ecbbff93295df8f05e5dc06e78b516bde1006786", 0x75}, {&(0x7f0000006100)="0907181f04f52744eab520cf69d76c4a560bc0af6763ca6b8330e26924245b1bf6ba2daed483f1d6916bdf0b205e7d2c325cc9fcd38126d6be414352b0cdec4b83562cd8054e589fd4dc6956c14b3e98650b1c0c9082c7754b236e7334a8119bae7d6ff912f6a4b35b9a5400964c38b5c28b6acba65f2060c02f9046eed824ad013414640e71dd714835c766ba0b1f447bda4c5570b24abdce2ece3e6efa92ed77c0e90d29e71d815045579ffdb9febfe43b0ddf24208ac05050599f80a9b24cce38ca667dfc63bd36a881d74e3c07203f6a6db9e63f", 0xd6}, {&(0x7f0000006200)="94cba8d37e9597117ee53738b21672853c6ed9ad626fe448ababe871ec5863ad3fc9317c22fd98f3012c3cb89c4c6029843306c4d870fb9e32c280e8f65382a01dec982da5c207da54c2d61c2fb5e9e5f3670314d039e1f3ccbe5f2f79e2a550f99086336baeda8d6f6633204fa340c67ebca0b74449eeba94bac6dbc8dde652a565533f775c86d269a477a3bf5dd585aa9f4173a126618cd5de407f3d82bdf16d60d8e0abcce7223684cedf37c344bd2484f1271bc362f293cbc7bdc5e5974e661d797034638dd266d83ef83c5f03fd883c43bea480c1a13aa6c5d67c9ff3f0a99bd01b884c84097ef3be034c7d6cfcc4", 0xf1}, {&(0x7f0000006300)="479d425ba331547a02d26dc9024724b5e6c8413d34c6b579e8b48a06a2bb0001a59ad4c326d54df38dbc45e2253c93c220a31487e85360769a7338e97727c93347c724a1c409a0722a022bca40a7208066c2375155001892c067e1c7275aade49e36c196c7118bc0854486c76dc981df78ca27ed3c35f6a4f245c6920bf823af91649f38ea2fd4acd5656122c6e64217631a52f6d2b4bfbc020dc79c7275ce2aabc1b29193190bdb6e2be0066714c366cebd1c1bb983b3c470141428d17981375ed8ff43eb32574f050d8286007735bf136746b81f6bd0151564ba74b7bcdec5afcdc999ef7368c0bf", 0xe9}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000006480)="1034b9bc7a2ffb8d44a9311d533e0f0f74499a1d23ac3d9c8d0bd7730ef59f77700740c657731aa39068022fd52b431c8a893768c4a682b8d4e02afa949311", 0x3f}, {&(0x7f00000064c0)="fe34100e0d8b3ac4394dc0e0885095c87880005ac3894217a773e594965c6c2b879dd6e838d44b18f55c878701a2bf0fe6579d", 0x33}, {&(0x7f0000006500)="93d02d2c7a3547407cff4a3ed6f8c9c2354677e44e5d13d29824a6e3fc56f3055b3d7545ad2958a16427e871f8368fe556cdaa1b885fb985b8539cb50f85aee5880ba273ecb39c075469353a905710d36d6b28939fb0b0e9da18b32ca615640eb857adede638656eaa1f53a7f346d30142a12e7909", 0x75}], 0x3, &(0x7f00000065c0)=[{0xb0, 0x11b, 0x7, "333d6616271d953656c5ad6f121232cc041e51b3f63f382168ed1d8addea3b6046944229d1e0686a62217f33f33670e8324237c406acefc180c10ad9379362feaaf4c88173c7c7a30bf5179fcf7b55344c3b720a7ad403ffb6260adfc19944ea064453ccc4fe6d568871dd01ef1128ef398ec1a6897044b13b1c70cddc25c9c436697488ce0c28a4fa3193d1d3c74ef96e15c9f3d7fa1cdaeefec908988763e4"}, {0x38, 0x114, 0x3ff, "71bd0dd2cb1caa059a13742400cf8c764d11dec0b00f85d1e65c1df14dd53f36f040aaae4a"}, {0x1010, 0x198, 0x10001, "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"}, {0xd8, 0x11d, 0x8, "87b7f3023d33eb56e55e25900e15a21b14290c4e2dcf4e1de237531c458b2cb66a1db8f147fccca6c421a954b21a72ad868037f80707bd03dcaee179ec54dcac9bfaa999e29ea8dd54f17dd2a3e12df6a12a32ba4a00850e20810b8270cf7fe19134ac02f95553e401e9fa2613dd09c33a717a0a96df8f1bcd29e048564e68b12422c2687605607d9e44b6d0e31ddd2d546033d27f921e76f0b4b7af480dbb057de35acc4881c54e05dc246af00eb7f4517f1e35032d67c63a3aa25ebe9f36562e8447be4487c8"}, {0x60, 0x11f, 0x86, "d672d336f8e35a6be1d14454ded889209922e4ab65514016e2a22e1ea342ac607398c0b1cbdd316f4fc63c8e019db74c64af2675921d20f7bff1083e3838f77540f87214bbbbc362cd"}, {0x100, 0x1, 0xffffffffffff6f8b, "1da042ea9d2d3f940853d6f03ac8a43aea49309ace223b342e799a085400bf4032e816ebf6e0c8e9a419da8a97a202f76e716fee372f28c5a4084ff7cdbc30d6450ee8a37ac93c0ed5bd182d73ededa40fa13c39407eb269beaf982146d8222b48088906895d453baf125b13f99865435e2dfa6c2c770c2f3e3974dd40f6b4d635cae116f841f85a8184be5045601f7a6263c63fd61a3fc437a909c086b075ea8fad4cc14044ec6725bcb4eebfc70a90061a40dfdd414c6bf26edc11460e0243638faaf8ba7cbd6c760fb75ee519db77bfe24da80c1ce10e57f9c2443b622ef22a99bd7fc244a2a1caa7"}, {0x38, 0x0, 0xdad, "2438e27f277a153974e2b023072e3d407707f09728f53e97fd5b24392ac98aad74482889"}], 0x1368}, 0x5}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000007940)="e0c1f8671737f262900bf3c27d66d36cd0550559f8babbf69ec0ae50243ec08cd06f82450a2f350662eb74211d42da8f679c7290c0f02fc5b3f425e5ab165f4015ef602b56138c44bc4181bc0de7b1675a7adb18de903f52b424ca208d5eb2098cad838f9f0db9566f74a2b6d08a1ec617e13b1e6e5f8e818ab7da2a1041f2e10dfffa871a8612bae4a872de60940eca5f84fabc4b4399e14320fadc0f9839b6d091f9fcb4002ae28f2a68cf8be455f8fd96a0275d84c6abaf6537107aed4914e247bf3fccf6301973bfa9ec37b2616c3d723f1212fd2682b7fde3257701a95c9c10e36e0f55", 0xe6}, {&(0x7f0000007a40)="f993e0c381685b0c15ca98a1127bd35b90d7133dc767486dcd5ad5bbc149627cbceb08677400e2e77e7944cbc75d67f5ad2beb816f6e12a5084d7b99f12dcfb15a84111e5c54bfd6fd0c27b226182bc74cd692c25f2c78bda6307ae397e0698d582e0f2fdcb02e6351238fa5f11be0447c81b4", 0x73}], 0x2, &(0x7f0000007b00)=[{0xc8, 0x116, 0x9, "1b3992fc4ce938b5722798ef0586139f4ae8c4b82d999053f011db868c026f775be9cb4d7b3360bf69b936b3a7589307d4bbe6ea9b9727a5bfaacfa7569379a96359090a04662edcc1373629dd6ad843019e9a6dfa4e39f6f122ac1bd50c0ccfdf9a74402c1f2e220bf7e8d5b7b6c9e8a9399a8473a2b029da65cec7ece54ac18de940b8e0879de97cd5ddeb67996c753cf7706e7a22d8c98240a7597160ed360897f68b6f74654edcb1cf7e0685c5aaae15a125f3c227"}, {0x20, 0x11f, 0x0, "c3d26b2b37ca4030fbc16b"}, {0x18, 0x102, 0x506, "fdbedb1c"}, {0xa8, 0x11f, 0x1f, "48bf232670ddd483c291ef5bb83bc69753acec383efe1a7890a2fd4d7c5c3aedafb996a3073f7852891d59bafb7d56cdf5677288c1672a9f47953502e3b1010b4c3ff6945d07002b8d9122c1ebbfccc2f7649914c4e2a29852f51103bd9e3a0efa0bb744caf1b7bb139113b26c6045ef7f4cde7bf9d129b834122f75145f813a9c60c3e7f9efdc67223a1f29aa267dfa909c5e3cc7"}, {0x78, 0x6, 0xc1, "a93006459d9d827a6eb11997e531d507cdf6c4d445c8dbc56778b978f1dfc56d0421c524478284409f52bb258da8a8ff9879446e97e6c803913035669c3241116d3403fc553d0c6c2f073c1a3950854e1fde3b9c0600b69d8096a7cae6a51039ae77e89bd9e4c233"}], 0x220}, 0x2}, {{&(0x7f0000007d40)=@caif=@dbg={0x25, 0x6de5, 0x3}, 0x80, &(0x7f0000007ec0)=[{&(0x7f0000007dc0)="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", 0xff}], 0x1, &(0x7f0000007f00)=[{0xa0, 0x118, 0x81, "6e7e2a17791f23e693d9b4c200eb7bc4d7b9aac5875150ea4b265e12ae1f63a089c0c7bd825a43e56ff00e3e362cc0815d91a199000702780fa642494c9c811628049490742019e3e296163ee895d2bedb070e7b92ca11f6af7721ff06420430d245b2e81bad908e5ed1ec88c749d188fc324d339f3526d1f0cbe9bd44e549afa4d18aed3968159a46475e51"}], 0xa0}, 0x401}, {{&(0x7f0000007fc0)=@ipx={0x4, 0x10000, 0x5, "ff512133969c", 0x7}, 0x80, &(0x7f0000008240)=[{&(0x7f0000008040)="97fb3df8ea959b22e6ec80f720ed9a700ffc159e29f876dab90ecdec413574d4a35ffdfc932f680f649e0d64d6eac51e09e4ac6099406f3cd6a979d1520ad0fb03a360c0f573b710108562c07109dad6c29a172c0711ecd38d76cdf3d162ef9ddbb22e14ce5d3053c2e1f0dd393c0112f698e6628d510687ccbd06dc94c574da3837af585c3f0618a58693be3ed7dbce55561da82fdf534d755052b2ec20833a274deea997e0876c6dcdc189b1ab20259868229747f0adc3c1d83b65e8f1a8a0cb026531353158e576d629ee4511196b720ce45843c20982", 0xd8}, {&(0x7f0000008140)="039576f997480c6c0802d11b0e86e277c7fd24dde5a8b6cc85e600495a08075f7b29fe8a5f816deb7a84f220f3ea2f4f649d74f12a15a3d35bcab0d2f3bc6ae609da01c7c0c433a04896d7eedf1a2f87b442f70273d0c639679b3ad6efef022ce733f2447890b01e71d3787746507717246df0056c7515940580b1376970defb29dce7883b8c24fc05d4397c2879ced1dcbf3c5c1d9593a8bffa64531d478fd2a9cd5078eefa81ec5ef604c03747251e31e722c4f674d4e69f8b2bb039c03f6af4f11501fca013c748ccffdb", 0xcc}], 0x2, &(0x7f0000008280)=[{0xd8, 0x6, 0x5, "0dcc7e74612130cead047582dad05eef73e7313cd422d3865ac9887a68678885c0741ba149f4b50d55afc66eaa0d0b0dec5abcd1b0c594086884ac9ffe2cd8818c22e6b3b225c4cb0c9abb00e4f424489797dcb0c17b070da27f59d0d0116a88980b1250f2e072f7993526702477484309829ba19ddd79aecc5289a5984ab16c095d301d363e6ba9bd3ad2bbc97e832eddc3f19d9208e452262248fd1f77e1d151076f10e22f948d9a2f89c99d67b20e7f9b1bd31d55f0d61b1676589738a2c325fe4b13353746"}, {0xa0, 0x0, 0x2, "3bee6373b7bb54f4a894936e82d3a6e1859f664197e0c1f7713cb81ec79ad595db12433bc0bf22ffdcfecbebc396b840ce59b9d36910b1f555e54f166ab49253956bfdd13642110d07e906887972b6c17dc5eeb9099229b01b1f3d63b3a016e1e1007b3446cf88744b2d8a94c4012ab33ccbad0946001846f58807e6c64c1a81186caa53217fe74d7db8bae1984c17bb"}, {0x108, 0x119, 0x2, "9328f99cd3779bbec963f8c7c909613caa4e91e3305ca087cb8c1eec59a97d43434c21eda5b6ba6edb793fa318b633a6e217b8647f4b0814de0d4ba699685f7b24ada77f8c635c56442863fa117ff82b0e20b4df413b0ed8306d0f90873bf9b11cdd371ccbd9ea59fdec2a2d65befbfd0a14a7e1c6b6fb2b76c55363bae73c289bd90bff32f118b5fe16ad910ef8e66461422494dd2fdb158c4aacac9fba4bdcc4870778e893bd1508d5e24d38e28eb492426cacfe5d524efabe1a18c614bbdb5862f582fa5e15b8818626012fb15a973ee333d78786b66c0db1b5f4863a7d65602e8635d8c872803ca747ee48859ba66e17094b0613"}, {0x50, 0x10a, 0x9c, "94b1f73c8aa2c2c419c1452012367f0e906125583810d96aadec7dd65f100218f99eee3d49fb439c3ce380621101efe24a4dc62643dc548f2b64"}, {0xf8, 0x11b, 0x4, "9ff08ecec7aea60aded5f57eb8e915fc6769951a436d09182d527f442c2884449074d10bec0a36084c3ac27581ce37e2488a1a2369990e7c35d0c6dd2565f594be1d14575b480c0d5f7099f883e1044320250ff8dd269b9315ee2bdf8b46ebae76316067029c75d662531c1f3f1aabb9bc601c0b1994f3f5a0e8a342e93f8e9941b26e76d56dbbbd4f6ec6e4c829dce4b41fc21d06c32622964f5dabceac1c62c9b04971741685177b314cf21ded1897cc3a0f1058a03ddb81f68582bedd5aa9934b68184d865f557e597bb30768b8b950917cceabeaf53c3273e2c13177063a388b"}], 0x3c8}, 0x100000000}], 0x7, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) epoll_wait(r1, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x170, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x8, 0x3b, 0x9}) 03:40:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8200) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) read(r0, &(0x7f0000000080)=""/10, 0xa) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000003a000b00fffffffff80000000a000000120a7a57ccae77d5d1ae05e23c444038d1574bf5cbd6e1ab643e9d26638b44cacac1fea7e1c528d0972015962c58fab24fa100103489789b5d91d59c73d186a11be986"], 0x14}}, 0x0) io_setup(0xf4e, &(0x7f0000000180)=0x0) io_destroy(r2) 03:40:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1b, "eba9701a965e0895f0361c415cedf1850d915c588265cc221a0217a3c4a5000000000000f8f42c3100008dbcd91ec40aabf162abd2d4c33c51d53d3a9da4a6a0", "39140d2b872439b630d8ffd631b843bbd2a41321bc6f1686ebb639a055f63d532bf63fa97d9e46c3b5376c5d16116fbf4f582ea6e974745ab070b341d55118ef", "acb02e62e30214fa517b41165953953855d0485a4729bfb84979185f20a035a8", [0x8, 0x100]}) 03:40:23 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) stat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000500)={0x0, 0x5}) r1 = dup(r0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000380)) pipe(0x0) setgroups(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000480)='user\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10) 03:40:23 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x323) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r2, &(0x7f0000000240)=""/4096, 0x1000) 03:40:23 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0xffec, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffff71e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/236, 0xec}], 0x63, 0x400000000000) 03:40:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1ff, 0x6, 0x2, 0x100, 0x0, 0x3, 0x8, 0x2, 0x81, 0x5, 0x4, 0x100000001, 0x8, 0x3f, 0x81, 0x5, 0x7f, 0x3, 0x5, 0xfff, 0x1ff, 0x80, 0xfff, 0x8d0, 0x400, 0x401, 0x1, 0xab44, 0x1, 0x8, 0x8, 0x1, 0x6bc61cfc, 0xc000000000, 0xfffffffffffffff7, 0x4, 0x0, 0x7, 0x1, @perf_config_ext={0x40, 0xa73}, 0x88, 0x3, 0x8, 0x9, 0x8, 0x6, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1000) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x70, 0x4, 0x2, 0x5, 0x80, 0x0, 0x1ff, 0x2, 0x8, 0x7, 0x4, 0x3, 0x5, 0xf6, 0x81, 0x83dd, 0x8001, 0x6, 0x1, 0x40, 0x3, 0x10001, 0x101, 0x9, 0x1a7a, 0x4, 0x7f, 0x9, 0x3, 0xfffffffffffffeea, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x100000000, 0x7, @perf_bp={&(0x7f0000000100)}, 0x8, 0x3ff, 0x3, 0xd, 0x9, 0x40, 0x4}, 0xffffffffffffffff, 0x9, 0xffffffffffffff9c, 0x1) preadv(r2, &(0x7f0000000140), 0x56, 0x2000000000200001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") write$eventfd(r0, &(0x7f0000000200)=0x1, 0x8) recvmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)=""/51, 0x33}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000180)=""/70, 0x46}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/211, 0xd3}, {&(0x7f0000000340)=""/25, 0x19}], 0x6, &(0x7f0000001480)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002480)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000002500)=""/1, 0x1}], 0x1, &(0x7f0000002580)=""/173, 0xad}, 0x7}, {{&(0x7f0000002640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/207, 0xcf}, {&(0x7f00000027c0)=""/38, 0x26}], 0x2, &(0x7f0000002840)=""/69, 0x45}, 0x66}, {{&(0x7f00000028c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000002940), 0x0, &(0x7f0000002980)=""/169, 0xa9}, 0x9}, {{&(0x7f0000002a40)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/57, 0x39}, {&(0x7f0000003b00)=""/70, 0x46}, {&(0x7f0000003b80)=""/46, 0x2e}, {&(0x7f0000003bc0)=""/55, 0x37}, {&(0x7f0000003c00)=""/72, 0x48}, {&(0x7f0000003c80)=""/161, 0xa1}, {&(0x7f0000003d40)=""/212, 0xd4}], 0x8, &(0x7f0000003ec0)=""/102, 0x66}, 0x2}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000003f40)=""/221, 0xdd}, {&(0x7f0000004040)=""/248, 0xf8}, {&(0x7f0000004140)=""/196, 0xc4}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x4, &(0x7f0000005280)=""/120, 0x78}, 0x8001}, {{&(0x7f0000005300)=@alg, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005380)=""/23, 0x17}], 0x1, &(0x7f0000005400)=""/91, 0x5b}, 0x4}], 0x7, 0x12002, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005800)={&(0x7f0000005640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000057c0)={&(0x7f0000005680)={0x108, 0x35, 0x328, 0x70bd28, 0x25dfdbfd, {0x14}, [@nested={0xf4, 0x80, [@generic="2135271a33f1707b67d60509547d376e14deec369fe04b7ffab0ba0de94cad69e07b5bcef548dc0f57c7837cde5d28856b5453478846370667fd636c9614b003999ef991b1203278f183c7f6f8429677c410cbd1b0234ff607fb75cd615e1392ea55a1c4be623234413bec26a5748519573fc46bcc0936addd83354cf7478e5e4e865a9883617ae625057d380139f98f9da389098efadf0c1d242f793adcc5b3042f7d8014c6f68fe0e7c69cb1a30db5258789ada8036124f44b7fe29373fe186bbbb39cc1926664b9f1c628", @typed={0x8, 0x16, @u32=0xb72}, @typed={0x8, 0x3a, @str='\x00'}, @generic, @typed={0x14, 0x91, @ipv6=@loopback}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) r2 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 902.902026] loop4: p1 < > p4 [ 902.920766] loop4: p1 size 2 extends beyond EOD, truncated [ 902.934054] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:23 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000001c0)=""/157, 0x9d) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f163c123f319bd070") write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0xfffffe45) 03:40:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000300)=""/4096) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 03:40:25 executing program 3: r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) setrlimit(0x7, &(0x7f0000a9cff8)={0x0, 0xffff}) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400004, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000080)={0x7, 0x400}, 0x0, 0x0, &(0x7f00000000c0)={0x900, 0xfff, 0xbfd3, 0x266b}, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xdbf}}, 0x10) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000280)=0x192) 03:40:25 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) times(&(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f00000001c0)={0xc029, 0x2}) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:40:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000140)={0x0, '\x00\x00\x00\x00\x00\xe0\xff\x00\x00$\x00\x7f\xff\xff\xff\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x22}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xfd5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40881}, 0x8090) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 03:40:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x9, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0xffffff7a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:40:26 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ftruncate(r2, 0x40001) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180)=0x4, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0xfffffffffffffec0) sendfile(r1, r2, 0x0, 0xffe4) 03:40:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) listen(r4, 0x7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(r1, 0x80047441, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/6, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000140)="b1e5") shutdown(r6, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000000c0)={'bridge0\x00', 0x662}) fcntl$addseals(r2, 0x409, 0xc) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfa, 0x100, &(0x7f0000000180)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = accept4(r4, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 03:40:26 executing program 1: clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="79e43f605c5bf72600b0f9163e7e992ce40cef90323eeb9f9d85e79318d4b08959167217ed79be98b13e9516e5be1b8fb9263bb33c719a95fe"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2802, 0x0) recvmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/10, 0xa}, {&(0x7f0000000100)=""/166, 0xa6}], 0x2, &(0x7f00000001c0)=""/6, 0x6}, 0x7}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000300)=""/218, 0xda}, {&(0x7f0000000400)=""/93, 0x5d}, {&(0x7f0000001540)=""/95, 0x5f}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/154, 0x9a}], 0x8}, 0x9}, {{&(0x7f0000002700)=@isdn, 0x80, &(0x7f0000000480)=[{&(0x7f0000002780)=""/188, 0xbc}, {&(0x7f0000002840)=""/178, 0xb2}], 0x2, &(0x7f0000002900)=""/155, 0x9b}, 0x1a2}, {{&(0x7f00000029c0)=@in, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002a40)=""/191, 0xbf}], 0x1, &(0x7f0000002b40)=""/82, 0x52}, 0x367b69da}, {{&(0x7f0000002bc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000004040)=[{&(0x7f0000002c40)=""/215, 0xd7}, {&(0x7f0000002d40)=""/220, 0xdc}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/214, 0xd6}, {&(0x7f0000003f40)=""/79, 0x4f}, {&(0x7f0000003fc0)=""/87, 0x57}], 0x6, &(0x7f00000040c0)=""/30, 0x1e}, 0x4666}, {{&(0x7f0000004100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000004440)=[{&(0x7f0000004180)=""/219, 0xdb}, {&(0x7f0000004280)=""/245, 0xf5}, {&(0x7f0000004380)=""/182, 0xb6}], 0x3}, 0x4}, {{&(0x7f0000004480)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004500)=""/3, 0x3}, {&(0x7f0000004540)=""/106, 0x6a}, {&(0x7f00000045c0)=""/216, 0xd8}, {&(0x7f00000046c0)=""/219, 0xdb}], 0x4, &(0x7f0000004800)=""/3, 0x3}, 0x1}, {{0xffffffffffffffff, 0x0, &(0x7f0000004a40)=[{&(0x7f0000004840)=""/216, 0xd8}, {&(0x7f0000004940)=""/207, 0xcf}], 0x2, &(0x7f0000004a80)=""/159, 0x9f}, 0x4}, {{0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000004b40)=""/145, 0x91}, {&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005c00)=""/200, 0xc8}], 0x3, &(0x7f0000005d40)=""/4096, 0x1000}, 0x9}], 0x9, 0x40000000, &(0x7f0000006f80)={0x0, 0x989680}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000000010) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc) 03:40:26 executing program 0: syz_execute_func(&(0x7f0000000100)="b1ce91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c6e4adc653fbfbc4014c5868f4a95ff9c44149f2168f4808eebce0000080200065660fe8c6ea01efc48192558dc3c366450f186746f3400faee4749826261f696926400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80000) r2 = dup3(r1, r1, 0x80000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x81, 0x1, 0x1, 0x3, 0x0, 0x40}) [ 905.525497] loop4: p1 < > p4 03:40:26 executing program 2: r0 = socket(0x2, 0x801, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'cpuset'}, {0x20, 'vmnet1(\x18posix_acl_accesssystem)'}], 0xa, "099f3bba0f0605d230bdaae359287ac616b94291e2cacc542bffa98b84d874f189fd8732ef135df5102f6262db0338c5dab0ab2da0a21c5d483a2ef26ec36231811b30a9a3526681de62413bade04efeae657d713bd7b77dfd5d458d7a16a7b948b72e7348e9400237b7f25683bb21ccb5c43c22b6bcf03b2bc3976dc6b21321afaa9097d5"}, 0xb7) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0xf, "30b7aa6794ad"}, 0x8, 0x1) 03:40:26 executing program 1: syz_execute_func(&(0x7f0000000400)="cd80d274fcfc0f38f656026969ef69dc006cd9d9017d50ee8adcd0d011920008804164c9e380c9c482f9351cfd080000005ee0080800b5d90008087c2a0f0fcc66460f381ea61cd00000ea3c650fb49269f1caa5408064797f41460fc7f2400f01ef2a9e9d7d2f2f151c909063460fc4c161fccddfde9f") r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'hwsim0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3, 0x7, 0x9, 0x500, 0x800, 0x200, r1}) [ 905.564282] loop4: p1 size 2 extends beyond EOD, truncated [ 905.579820] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:26 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007f01480500b2a4a280930206000100a843096c2623692500060013000103bd48a3c728f1c46b8831afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d48674fc97", 0x55}], 0x1, 0x0, 0x0, 0x46020000}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) 03:40:26 executing program 0: r0 = memfd_create(&(0x7f0000000080)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) syz_execute_func(&(0x7f00000000c0)="c4a2f9413d030000006436660f5751a065362e400f380afec481fd72d4ab460f11a5ee520000c4217a7fc9cd00400f380033660fed41fe0f0113") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x7) [ 905.621951] audit: type=1400 audit(2000000426.370:76): avc: denied { bind } for pid=6522 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:40:26 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getpid() syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000001380)={[{@shortname_lower='shortname=lower'}]}) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x9, 0x8200) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0x9b0, 0x80000001, 0x1, 0x0, 0x0, [{r0, 0x0, 0x81}]}) 03:40:26 executing program 2: clone(0x31020017f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1, 0x400000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x1, &(0x7f0000000140)="3dc7a7886a2de3aa76407b64fa4ced2d2620e39917404934b325530dfa019a0300000000000000cf019be2a5c31c63cc7713744c19217acf32a50be537b0ef2546e261b5b50c0822fa4d8fd0ccf4e47e54c4c1c691b5eafe33f90953f221fda71afc62b7f1c3a97ac792bf79afb8003774acfe644f7b5f928605c4b6f82277df8669678ebcad35f13c2fcfda12064c7110b5715b11c83bee00007fdcddd8c175666519f723915bb518bdcf6d87d0ae3eb9cd5b085cc5cd48db8b9e18634b35d2ff095424e23da9dfa2624f5f62cf69245d2b3f9e7798fdaa3d3bc5c3c5fe6dc9a8bde4a020bbe2f5c3cbde397adfb8714cf32ce76d9b8f9672041e429240d67a13be7f2beba2fd9879dc815e215abc93f8f77fbdf28b0103af85356d8d2cb9dcff856fa87025794719465937c8fd84ef59fcb01a02ca6e54c3839f917abe65d04490c8b80f598e0814b033b3114af0ef265808a6c540e0") ptrace$cont(0x18, r0, 0x0, 0x0) 03:40:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x244000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) clone(0x2200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @sack_perm, @timestamp, @sack_perm], 0x4) [ 905.787967] loop4: p1 < > p4 [ 905.792303] loop4: p1 size 2 extends beyond EOD, truncated [ 905.822290] loop4: p4 start 1854537728 is beyond EOD, truncated [ 905.850952] FAT-fs (loop3): bogus number of reserved sectors [ 905.858237] FAT-fs (loop3): Can't find a valid FAT filesystem [ 905.951954] FAT-fs (loop3): bogus number of reserved sectors [ 905.958859] FAT-fs (loop3): Can't find a valid FAT filesystem 03:40:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$TIOCNOTTY(r0, 0x5422) 03:40:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f00000000c0)=""/198, 0xc6) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'ns\x00'}], 0xa, "7306ebb397d755e94d28bfd8d38f8f80a9f3fa8ba7347016853ed38cf29b53364a1e9d01939cb7a9fa90b7e2e0a553718037bbcec680651573acc2"}, 0x4a) 03:40:27 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getpid() syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) fallocate(r0, 0x7, 0x5, 0x2000000000) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x15) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3]}, 0x45c) 03:40:27 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, r0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000040), 0xdd, 0x10400003) 03:40:27 executing program 3: seccomp(0x4, 0x1, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0xff, 0x0, 0x80000000}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x50) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x1, {{0x7, 0xc6f4, 0xfff, 0x3f, 0x3, 0xd490, 0x4c, 0x91}}}, 0x60) seccomp(0x1, 0x1000000000, 0x0) seccomp(0x1, 0x1000000000000001, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xff7fffffffffffff}]}) 03:40:27 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x12, r0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000140)=""/88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000040)=[@release={0x40046306, 0x1}], 0x1a, 0x0, &(0x7f0000000080)="dde4d6862c9fa5651393c570d7ed99a6f7c8d80b7ab3ebc22b87"}) 03:40:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x2, 0x401, 0x2, 0x9}}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007031dfffd946f610500000000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:40:27 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x4, 0x100000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0xf, r0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) sendto$inet(r1, &(0x7f0000000000)="3bce1b1c6c06a88bee1c5ae3ae26b54f2692", 0x12, 0x4000080, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:40:27 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) 03:40:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x21100800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:40:27 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x20, 0x4) dup3(r0, r0, 0x20000000000000) 03:40:27 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getpid() syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:27 executing program 2: r0 = socket$inet6(0xa, 0x800000000003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getgid() sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e2313e945b835655b5930b0fa8abc59fd9fc5e0a2d050ea91a93b2dbcdeea8fdfdb5574b8648c46c08a13a909f4f91bf2e0975f8cec686185eb12f446fd958194716f0da1ea9549f18fcba6d154fc95f0c64db22aebce36df3dc31b274f1024de42813da35c41600090e8b4e93348dc8a42ec4f6ed26cc36f5258655254a479d238dd3394431a70a263a26a1e34ae1345078275e31393dff5a170c422e6938b32a7fda09282aa2d545b702c4b5cf2ce88c6d50129ad9081ac3036440f33d2b5fa9e248b0187bd79679926c5555d9483125655564ec5c9919bd1307982cfe74706bb6c6c219e143d68686f2f8804ec23d2967e9f81bb8c69b0edaa0ff3c9f681560eaaaeae1fac89d3dcc5c92d1480b5b43b8338ee4630868a68320204ed4dc52fdb620ab91ab3aef66931fcb7e1da77c8b0334ddc0efa540d307eabe7a7af631e5aa4a263066afab4331527a55d72226b81871b74166eab403422e844f3a1d211be421f54be188a1ed4849dd6b8be9db13aa8c8f9b9a56a64303ff8f008b4ca0a0c18f8752f7cf95beb5a3893fa3ba49d0d34924056b7a183761ad05e77435de543c7c575b71641600c2c8f8fcfc96a66807e66a71ac1315e70e6a98fecd7593daab479f1b062c6fffe9c12157f2ce20b299140686320cee60325b0dab1b5632e6ee918ffef0080feb3a3b15b598dc7619d6edc9bbb92a24ef4f06ec22f449d556e357cdc22cdcf5133e22e6af81efa47db92622c633240257bfff77801cf2322587f187b7b36d1967161688a3188e36c1429170d13ada468c75e4f23366d41f6bc3e2f7a5fc7d8278a87ff8e166ed44b98c12ce910f042bee601cbb6fd5bb1bb700fe3fa80be6a1d4fb61441c4e6fb04dc7819e44b4fa692ec1de27fe7901f7ec47c85bcef060ce95fab9a9f69fa67bd0430c646c9b3d869fd13d6e1a09eff9c700900af710e314deb162ef461adf64117c227738af13c0cd8b1d72300000000000000002921281c4d5316c28e679d291f87d041dd3b70654154247886db8f8eedd1e1d13fd17e06dac7506139f7f1371257313464d71cf4c506a4c23789c9cfe132d063d13793f91aad26b0b730ce1f24f56c140f5d99774f594db4f217265a24a915f97f15a2fc27f306e47ae186df3231ddbbb3df43272738aea556dea2da6394d07c97e2cff7612b77abd124950c5506252bd7f903ba383f3c107564ab7a5e4443eba9c4aed2ebd203f29879b22d2c8a86bdeb1d75a71b943e3492c0177c468a6f82154706876d63e693b3356c2e791989b53a9beeb499c2ca0cc2d47cefd9784634f20ae8fa51410677b4b25c42bcc473193990e3b6eb5395fee36eed53c2ceed9113e79f09117ccdddef227c05c8ba8bede7ecab4b98b7a0656a78e0bdd0ca3193ecdee18705cb970753f387a6a160500716aa58f953516038e6eb40383938360bc8e3c8914f02e5ad55887ebbc40440d54c08f5b1ec5b6120000000c701b14b6191e28383a163562d0f4d9af74e0df0664d70b322864684d51bd0359e75e8f6533d10ca7d87a01366e28263375e3c9071842d53009911ac9e65b1202a435ae1a3ef1fdce8e869528f0a39299645444c3a8e23215d1f4255a294d099c1de6f79e4626b00020e3884bae9e1dd1f2d12f46374a92209b7c63b4573c52bddac9a9b8e810a1d863860e85c41b5b074064a0856483c9aae603e117e8d8af45eb2c544f2854cf4a5c31723f5c81c83810e9ae748a11b0d66b127d154a7a77253d78b5870332cfbaae3114e4c954bdfbcf09b7c8201ee07b31b0cfa02ad6e69345147ec3dfaad38a1d756662d9ae4010afb8bb9c28cd7ea62602f92e8e120689f2b7ed5588583cd55e807dec33fb2ffbb020b53e341929e748eee1cc693ccf5dc5e840458865554742322aebc04eb82d74769db2074193a530e85d0fde2e4325fcbce50f41212710f43d155fc79af2981898282ec2acc37a0ac77e8d7dcd40adbbd384a31b56faa008f512010567313c0e9161d1f3a400eda66a3090052cbb0d48159899f34993f2f5fbeec671c6cc9e516ecd6ab03e6b698e47ca4d4050564825fd94dfaeec1efc8daebc4ce69aa009c7a47047985456371eb4e86a50b0f220bee72817bfbd7883cdfcab1868e429526ed9a56653207a8ea835c58833e9f33da0e32a2f436b44b496fe07f133c54521f1f992554bfadcba0140c0886a07bf9666728e91dd5c80d14ebc43575beeffbad13b9d10f572c91e04307d7ebea9485251b304f6dceaa774dd6b1d664906c419559e43426e2ead10c067224936a5a7300920c6e1cf6c1223005fbe132a11b80e600"/3028, 0xbd4}], 0x1) 03:40:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/173) sendto$inet(r1, &(0x7f0000000300)="bc7dbeff915ae508000000000000009bedf079cc8c40d75119255c7186671a1dd9e9745203c626a2123f80d6a12bc0ffc65b41ac1b6b0c0abf5d68db11c0f5c305fc87b428f7", 0xffffffffffffffef, 0x0, 0x0, 0x3cb) fchmod(r0, 0x1) [ 906.557724] loop4: p1 < > p4 [ 906.563198] loop4: p1 size 2 extends beyond EOD, truncated [ 906.575308] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = fcntl$getown(r0, 0x9) socket$packet(0x11, 0x3, 0x300) waitid(0x2, r1, &(0x7f0000000100), 0x1000002, &(0x7f0000000180)) 03:40:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x314, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000001c0)={0xfffffffdfffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x31, &(0x7f0000000040)={0x0, 0x0, 0x4fffd}) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f0000000200)=""/53, 0x35) rt_sigtimedwait(&(0x7f0000000000)={0x7fffffffffffff26}, &(0x7f0000a72ff0), 0x0, 0x8) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 03:40:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) r1 = accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000000)=0x80) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x87, @rand_addr=0x2a, 0x4e21, 0x6, 'wlc\x00', 0x20, 0x100000002, 0x42}, 0xfffffffffffffdd0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000400)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x8000000000000e3, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000003c0)={0x3, 0x34, &(0x7f0000000200)="9eed27076a1fd0c0171372c2725a2c4607f8cb406d4b6e64fd4d2f15223ac9925f0a458a5e333987635a6571cef2d5eef2139553"}) 03:40:27 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:27 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') sendfile(r1, r1, 0x0, 0x10010) 03:40:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x5, 0x12) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000013c0)={0x8a52, 0x1, 0x20, 0x4000000, 0x81}, 0xc) r2 = getgid() r3 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000dc0)=0x0) stat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ec0)={0x0, 0x0}, &(0x7f0000000f00)=0xc) r9 = getpid() r10 = getuid() r11 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000001200)=0xe8) waitid(0x0, r9, 0x0, 0x8, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001240)={0x0}, &(0x7f0000001280)=0xc) r14 = getuid() sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000280)="9aa27ce0e6dafecdcf5227492e2954b74d2072c5f56c2f35213e83252d8f09fedcbf6166e914a937d13f5a14cf50b9c0c68d75d6f9a491272649343fb639aeccb6ccdc72e7ea051afeb15bb46a64f603abda98733fe62b49ed9bc11dc919e1f5e7f9a996e7aff4e56d3361bbfae7472556fe", 0x72}, {&(0x7f0000000300)="566b3fbb3fa0c146abf65a098e265da6192713df5de67bc9d81c0a120deb345a3e0aa56854d0c9b183aa196a2ea74744dc1e19790dcbeb7e149bcfdd3bdb87b664e309b6f4af3721d9df06c5d12a47077029336dfd520bec91e626e3396c", 0x5e}, {&(0x7f0000000380)="636a6bd9e92cb06e9f65a86238cac279c8714496f8c31e296ce94cd2f9e983aa050a758b84abcfc4992045d5a05d42296ecc8122db245527bb467aeee30f89a1d8849e486fdfd2ac5d68becc", 0x4c}, {&(0x7f0000000400)="9ff9f722f20ad5bb4653ff942acd95fc8e5d7f03644b0115d4a2e79f3f98bcf746b38c633bc1", 0x26}, {&(0x7f0000000440)="41e9e4ddc1f0482788976f60cc19c8334dc7e18384d65ea28f9c3db88c8eef2a23b6e64ae945639860a1fd830cc6e3dfed58bb341bc0838efb5471d0c42d562a784d5b22aada9e1e27b45a182f3f78044c22f6c5a4c289438b336540275f59312d9e13f5d6dcb75b", 0x68}, {&(0x7f00000004c0)="05ff673fb45fb96cdece783e605e73c198d4548b925916c19498abad1ce4d5f513a7ea127b6cc410c8b3b1e6be4bf88a934163c41bcc2089399d79f7b6cfc31d37adb8892c146bef9e5c429afe048468ad82669a51c20bc88a3433ed63f35c248011434ec3a06cf2676829206b5e0f05ff60302064ba8b5cd269069900836385c2c705a5d274ddeaba58c2902ee54961841ddf31c481f877a1adee84fb263585b8bbf359cedbdc8b60bea8ca46f557e997aafa421cea9ae7544979438dd8b1dbc1ddba1ef929007647b1d25a0dd032e15898db179da0b4e5300b146415b6229ea60f7a6704f62f1a389492c5", 0xec}, {&(0x7f00000005c0)="66b5cc9aa46e08f8fd8f38e4a9b48d78cf265df1783a271497bc8cbd8bac40d0904dc1fa4e", 0x25}, {&(0x7f0000000600)="b713592ccea99f19b361591b0081ed63a4e7f23ec5d42fc333db8f71c32e867ed2fcfc0deff163b34d5b5cf2e66f35374f3081e25515cf48d1e9232ccd24fbf2a6ca2513a67d08ba7817e5a33f795888ddf3d23ba41697605a768cfed534ea84a55fee097584d6cae9ee2c109ec0c962ee959d2c7f6271c7f97e86e52f12bbc0afe3a3db6d96385bd5e630eda3cbe4c6cd17fef018f2c8a75761dc111b141555cb6f6f4749a2ca939f59767da79f85a86768c26f183d", 0xb6}, {&(0x7f00000006c0)="e596990172f8be2a43ddad61b78cd3972d59adafb9843ff47ded035a17a11a5e5f93c8e3a9eeda0cdb28dcba4d3ba88632ce94cdf136ea7b816697873851ca305cb54d1c9cf10d5e8102ef56ec4e3e539c14a4d93cdf95ead3d3ddbbcafe10ea778fb04579ce49854ec2915dec898adb631b087510517c4377be85507a25c8f474bbb624140d482d250c393db772bb4ed05062e12cde68d17542647304f0c9534d6b71", 0xa3}, {&(0x7f0000000780)="191c759e7f5888ec8c7401619e7a41f9fa4c5910d5c7c07c615d2a52f12c6be1539b8b0e95e24f258fffa7371012437daa5f0c253ed9711aa009574cca3f66d6ad51024bec540b4eec2869a42bd5bb8007bd339890b3a8b2d093008997e1612be17bd16e5c6f9ba00bbd6beb3c6b754fe37883066edb4700ee58b40c8b7231b1fce0a16c71ff814c27d31a53ec96be", 0x8f}], 0xa, &(0x7f0000000a40)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00 \x00'/20, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x48, 0x40800}, {&(0x7f0000000ac0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000b40)="084f0b7c5b673addf3f4ef516634f04b28a505b9e398e57e87020910ca9fe9bbe2957b2ba2100d131ea42bad686cf223fc34010fb46353874b2068047225cd00c0cbf7486600c62b74c9bdba1d396061a230841d6e64aab297f67822d304340d3624748520ccbbe22c93b8effa8c4497efb4a0233eef03eb6ca962b46779", 0x7e}, {&(0x7f0000000bc0)="2666ac3d0e148a729bbfbf102857abc3197719feeebee1639a8a43511a4e2636fec71c5e730414a3d6d588a2b05657f87f13df928464c729a488b02b6e01ab", 0x3f}, {&(0x7f0000000c00)="aa12cd94ed42447db5afd4b13760f487003414e7aa598d1322a717463e03c8ab33bdb51489fbb65df09927e5c6b9e442b3fa424f948b4afb4ac1d59fa316b5c4a9f79ad5703e99220e3dcbb1ad6884d17213e2a08ba82450a59e82d0e159872607a93a8534bcdb9e1eb4a4dbc850cd684f085dda0c24081bba5dade5c06c8283c4a01150dd112784840ce8351e7d0442b5cdb77bebf4683e7870414d6eaacf569156ab1b1d6ee6c7c985b43112750799b7e994d1acab7fe024603126d3b00c2a3fa29677f078e1aac452e1bb59ba8b7f778105cf91ecd0c611b03d9438fe5fa586aee13de4706241c1", 0xe9}, {&(0x7f0000000d00)="ccd1960bed5a38e51eb5ad2d2153e1162d044a825ecce790b2b3510d2ddb012a82b2d184813bc67547bdd644074d9036dc19dcc5f65ca3b087b616f8fe5e138d95217c4bb1a199fd1478536a697c0b5996c29986af25f9c49cbb5f644f37", 0x5e}], 0x4, &(0x7f0000000f40)=[@cred={0x20, 0x1, 0x2, r5, r6, r2}, @cred={0x20, 0x1, 0x2, r7, r8, r2}, @cred={0x20, 0x1, 0x2, r9, r10, r2}], 0x60, 0x24004001}, {&(0x7f0000000fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000001040)="13af893a293b29a31f78f692686f6f13a8f1333bc8f7a7ef50d62c499053542208b21bdea3f61ec311e1e51de91fe27c25b1d4e6774731445ba98ae34a119f3769827c13ea5993d5dbe98515c5887095f1461b2bb9151a11b26d9c28ae977905e2a46dc04ecfd3fc5b160575a73bc16aa9197dc1904f", 0x76}], 0x1, &(0x7f00000012c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r2}, @cred={0x20, 0x1, 0x2, r13, r14, r2}], 0x40, 0x4004001}], 0x3, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 906.697403] loop4: p1 < > p4 [ 906.701752] loop4: p1 size 2 extends beyond EOD, truncated [ 906.708766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 906.718910] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x9}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x408401, 0x0) 03:40:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000280)="00590aefdc2c7caca0ff3013a5302b77e77ac24a62cc73b8c1720503f3f70fbd529391bb2ed60b1123467fc308c1ec429177fa8de8215264e38d5cb7fa4057a1267ae063676e30a6871c3064af49698a7f9bb90d18daea5be5a7f4277a13cc63308bc3345c28db749fb2cc835ed29e75142d47d98393961e0a4a2c4adf69efab38034e978c6c13e9f601966ef2718e4ed9c0579e036718f64895bf426800ccb6fa5d172b16eb384700a4324e57277d5dc68b576a434e1c877f8256d34dc83a4ec05cdc5522e0c0", 0xc7, 0x20004000, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90004) sendfile(r1, r1, 0x0, 0x8800000) 03:40:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getgid() r2 = getuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffff8, 0x7, &(0x7f0000000580)=[{&(0x7f00000000c0)="19", 0x1}, {&(0x7f0000000140)="8d4c4ab94684bfc966c8c495871b2d1431a7051193aaa9beb3432773f530a16b", 0x20, 0xfffffffffffffff7}, {&(0x7f00000001c0)="65abcea79d99fb8ee874d7bc098efc306ffe0d9b470f2afd0559ae3cf7180ab12480bab11a90f67be69fb70d22673707fd1aa12ec3da008d229a766a15e8f295c5d278ea7616b994763dad147669b6f0ea32a98c6362172c8c26d8a98129ad45820aebcd5c567af70dcf", 0x6a, 0x3ff}, {&(0x7f0000000240)="75a53b0d6e5e78b67091d2f506b2f64e83371a58c934509f88b86e4ffd1cd767269ba9a421a2bec54bac4c8bc55d4c54fffb8f68b99506237086464f823cf011987f040df603a12f604161d7edc57ba2469aa43185aaa6c483b09b0b8386497698f8b401b36d3cfff10537fb61f063d962080a4e281661797e9d83d42ba02a1c5ddd0263642ad42f8d7c66de5c388fcd5231bb124f04cbfd98cb972abe30a194bc5492bee82ec60cbcc1bf31086b81c6a2eb0d40fbc4162efd434601532a377c5bbf3e2e05a7e89c07b2c3eac55cbeecfb7df2f6c4a2404a1b0e09d14c7265aef4bf4357597b0a64298b15bdd818aef38d17ba02", 0xf4, 0x862b}, {&(0x7f0000000340)="190110ec7aee271a031ba0b3146f5eecc95a3b1840af59c9468a0a209e6f54419603802baaec8af9a5dccd97e807343f654fca514d14334845c81d8df645a6e0af4c7642233b810a1f00f9b49362eb82cd0aae4070382aa28f57", 0x5a, 0x5}, {&(0x7f00000003c0)="15090cff5dcbb29e90c41ee779e88396a6ad1befcb46cc46447b646b34e953be3ed3d6fd241609740ed278c8a44b895c70b1ffde98cd97329216af1be78b8ba3719e06f8ec6b9d9e8841b0230bcf0f0c4f2d79d4d6f74c39bacbc9c14a8b4679e079602dce470fcf75810210671beecd0377ed535facacf92fb25c819d098432e22b1e5e26ce11dccbf99f7337f840", 0x8f, 0x8}, {&(0x7f0000000480)="52c66eb888452cd626493b9d42b707b7f541a532d04bcbb6f20b34920667618ede282683d7bb128aff1b8d343ba66349d0335c72fdb56442cd2c0d1939bf212a380d1b458487d239ddccc9b1e27dda3a0cf2c6f2cbd2784f91ad0ba2f039300af892a7af3fd00f86dff87346bbafceb1e013202a5db2329efc61c62f62d633ad6b3a57ff131b03514faa314f523c91890b18f391062ac8803d53b9ce3c90922b3a7afb5421fa05955c21dc75bff5e23afdf874f3ee9de0632ed13d15cf8ba29330214f244c33a95546a705042f", 0xcd, 0x5}], 0x800000, &(0x7f0000000700)={[{@usrjquota='usrjquota='}, {@noauto_da_alloc='noauto_da_alloc'}, {@dioread_nolock='dioread_nolock'}, {@test_dummy_encryption='test_dummy_encryption'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@barrier_val={'barrier', 0x3d, 0x20}}, {@resgid={'resgid', 0x3d, r1}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x51b4}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_gt={'fowner>', r2}}, {@smackfsdef={'smackfsdef', 0x3d, '(*selinuxwlan1/wlan0{keyringbdev/,.wlan0cpusetppp0ppp1'}}, {@smackfshat={'smackfshat'}}, {@dont_measure='dont_measure'}]}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000070700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c0002001e00090029000000"], 0x3c}}, 0x0) 03:40:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setattr(r1, &(0x7f00000001c0)={0x30, 0x7, 0x1, 0x9, 0x2, 0x81, 0x800}, 0x0) syz_emit_ethernet(0xbf, &(0x7f0000000200)={@random="6162e0b948a4", @broadcast, [{[], {0x8100, 0x0, 0xff, 0x2}}], {@llc_tr={0x11, {@snap={0xab, 0xab, 'T', "081ce6", 0x8eff, "f2841f8e6e854c20da0e335ac7eb0066e7a074d680624cad90fc630fd1508eb769bbb0ac101fda70d772c338011e423451ee33ec6d42e971460c8c8fd7642a951fc98e9872faedf83d824ae2a575fab0fc5fb55f44e390cbca29a03d3b2397c046939be0dadc96b724e1b09ea80832517b7e06fe1000bb474fffc0673bc196234ac572a30529fcf3ab78ee27590aaab35779b16daa0911e8759819937378e6535a29312436"}}}}}, &(0x7f0000000300)={0x1, 0x3, [0x6d3, 0xd99, 0x48d, 0xd9a]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="08dc1f123c123f319bd070") clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000800000081000093210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a000200035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e280fc83ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155870271773a580a75e63ecaa10000c880ac801f03000000000000000548deac270e33429fd311", 0xfc) fcntl$lock(r0, 0x7, &(0x7f0000000480)={0x0, 0xf920eaf1a3c7c714, 0x4fc, 0x8, r1}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) syz_execute_func(&(0x7f0000000180)="3e0f8a00000100c402a19ef3460f745932dbc0c4c19d7cb10333d775e1937893660e17befaffffff3626663ea541d2827670759cc401905e17") 03:40:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket(0x10, 0x803, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000180)=""/104) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r5, &(0x7f0000000440)={0x70000000}) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0x200ffffe}) dup2(r0, r1) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000240)={'security\x00', 0x81, "c682eb5165126eebbe164b2e181bff83fe74c2234083fe7cc8ccbe4e0679b3f9606bd758945ea2d94b008f4945e1e1483666ba46a241d1d54c552f18b9adacb42885c80e8284774f08a2a1c6be10d8b329f35c91435bf8f5b1a24775c753d139481d5e714414bc631bb8f17d7f4bed09d39878a3ece6fbd19110e26026d17210bc"}, &(0x7f0000000300)=0xa5) 03:40:27 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCCONS(r2, 0x541d) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)="fc2c3032fd53b0f58623c2d64150c53f598cde093d813dd850f9ca7de2c08dc685485a803d623d1c0eed2d9b54ae32e7b9d07911e7ff464dfc583d38daffb698a9ee9cde1ee2120921d58a95bbd81515de54bf438133d87933322986fae9ee666beaee288d451ce9060e62ea0eb5af9320489b85db11281db0eb2ffa3fe363478f", 0x81}], 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f00000002c0)="5babe9a726c9c8c51f4c0a599a7206924f71030768c76ccf97ee9156cf45af9cb8268e063113b3187850cb96651d13d5cd7d6dc239f65524c72f2222f93e8cb8bcf092e1693aadc217d3ccf193367004ba2ebe", &(0x7f0000000340)=""/62}, 0x18) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000003c0)) sysinfo(&(0x7f0000000400)=""/6) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) utimensat(r2, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={{}, {r3, r4/1000+10000}}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x4) r5 = getpgid(0xffffffffffffffff) rt_sigqueueinfo(r5, 0x2f, &(0x7f0000000540)={0x38, 0xffffffffffffffff, 0x1}) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r6, 0x8, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x15, 0x5, @l2={'eth', 0x3a, 'dummy0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4c000}, 0x10) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000700)=""/4096) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001700)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000001780)={'team0\x00', 0x0}) r9 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@local, @in6=@empty, 0x4e22, 0x1a68, 0x4e23, 0x80000000, 0xa, 0x80, 0x20, 0x3a, r8, r9}, {0x4, 0xffffffffffffffff, 0x3, 0x8, 0x1, 0x2, 0x401, 0x3}, {0x91fb, 0x7, 0xffffffff, 0x4}, 0x3d3, 0x6e6bb6, 0x3, 0x1, 0x1}, {{@in6=@mcast1, 0x4d5, 0x3f}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 0x0, 0x60000000, 0x8f97, 0x1f, 0x17d01b2a}}, 0xe8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={r2, 0xc0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=0x7fff, 0x0, 0x0, 0x0, &(0x7f0000001940)={0xfff, 0x401}, 0x0, 0x0, &(0x7f0000001980)={0x200, 0x8, 0x81, 0x5}, &(0x7f00000019c0)=0x3ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=0x5f}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={r5, r2, 0x0, 0x8, &(0x7f00000018c0)='\xf1bdev&.\x00', r10}, 0x30) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000001b80), &(0x7f0000001bc0)=0x30) r11 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001c00)={r5, r9, r11}, 0xc) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001c40)={{0x3, 0x0, 0x6, 0x3, 0xffd}, 0x0, 0x1, 0x7f}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000001cc0)=0x9, 0x4) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff8000/0x6000)=nil) [ 906.851873] loop4: p1 < > p4 [ 906.869239] loop4: p1 size 2 extends beyond EOD, truncated [ 906.890580] loop4: p4 start 1854537728 is beyond EOD, truncated [ 907.005361] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 907.032927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:40:28 executing program 5: futex(&(0x7f00000001c0), 0x4, 0x0, 0x0, &(0x7f0000000240), 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 03:40:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000001080)=0xffffffffffffffbf) 03:40:28 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x100000273) io_setup(0x3, &(0x7f0000000000)=0x0) r4 = dup(r2) io_cancel(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f00000003c0)="45e39d1cce0f00193772cfaf4be2432986e32450dba7c643f2bc9fb3368cb554fd21ecd332db9c4e8ab7b9bb6182a0ec02ce78bbdffc49917c6ce5f8ca62e90293836d6fc0723188a7e8056929f448379822265e2e5490dbb7409fe76ea0512b6fea0cd7c14dd9659082c49f910876f6447d6002bb2cf44956efe5adb99fee396de4ff0b22f80027dc931110f5ed6e46c55890662ee778c0664abbb7f0ce0c634e981cecee596979f0fe5b46aa59ceba0f42c7b7b9273e1f8a63ad6f9e979d4794bdc80b6ab43991a56a376ee189dd960dcbb2d2889a6f5ead6d0efab913be006e9d1bd3396368b35cd28e34c1e0f0fee185271fbb058e08e044024cc94cfe0902b58b79299486e6656b3623d21016ce38691bc72fa67a58365924c186afa14d938903d27a01c37603fc98973767460d85a51b10b316b48a59f71f820da5fb2efb4fde1c31b0e8621367daa4296e8a7614400534f1abc4969b16d3c4807522615298a524d3f177d15fb6bc67b42cee58a522e46d4299a56ec4335b109f2151bcd826c696697672968b28c43102e8b7a7e71a992890eb0782ac54e219b397b32c569d0cba5a8b79bc1c5e406c5a3743d4b71fd165094ccaae8dac6176fe9cd64d05fc4c9b4f31cb2a0685343f8080f7c31807cd853c7575609c0dd436c0cd6b8700bfaa73b8f2e15f809e1bd93fcc617e0687024331f62d48afc3a0f752d83b7a9198c5653a2d63213115917df5421309dd0a7156b153f63eb41942ee9c35afa04871a0e7bb61de2fdfb8327be984ff9a5ca3ece122700954d916594410fae146e33fb24ac3809b849021ab92f69cf2a47ac81498c207b30d8416e546e748cdd059b25cd343f1c5fb096ac51ea7c39ea84476e881cb99346a8efe69f3f36a81ec7991f51649dfe830257eefbd92400d548b50e2a593b207ef0371218e94ecea4b2b5589599ac274ae6bb1bd0c0dfcce4c4f7dfb3a0eea6630fcbb46ae0cab63b2bec3f793b2e2b25b30524bf37e75921bcb65ff08c8437b2219eb32eede6eba65a81712f07e3d9d51f3ad1eca242e1430e09125d85b31b247aa3b560ba74c30af162373f09d9b701d460a0a4b5020934abd594f7f8d784ced84df842f15928aa8c7a516db0bebe49ba9eb8724777acbbc6cfa4329812abf8b9ceeb2eb8ea8856e37787625448a236527674a1b2401f8c3cc0b5f6e4f52897bc9926e75def5a5f45906423e2c48ed1978ba39b857fd17063a74798b7abe49fb552d2c4bcd48113132474963838e1037662696a15a3977069195a1a82dfd6941274400fd628d6f09a3696d13567c141b56dd154afd1f62ff8b318a7b045e5810c43e753d81305d20e4f4a1ce2b85bbc5e7b822fbdbfb0308d5a330392c5751778f8c62eb15d0316a4192fc687e3ada074add1c35d69616a280413fa3dc85c049a6d6c7d261d75b6bcdec4b8064d4edcfa6eaa7b043ea20e7cfe8887c3d6849fecaa88009e7266e99460af49fb059a35273b91f04b00c56a2af942b5351804b80a97e2247f2e201cc7b166efc1c628a3f2ab7c7f1b8f0278cf53abba81c72d2d229c85f9cf4607b8a5c9270999bb374bb905b1063b8f2ff83ffcb5cf3912387a232bba8d6ed069e6077db5b34ed58ed29b387a816d0cde26dd41e286bd38ce3e94dc06ba79b3c805a4544df6529c882f963d3d7f7995531e9d2b7022f1b0a8999313c23fc93caefbbb2e805ce6cca5a617b8a5d1c011fd9a197cc766d685fef4ac450ac15655ce87c99cab97918148776f57e49f52c2324bcbb24388f1a862add786b6bb021c1e142f70a9ada6550342bfb64e3d5ce2f24abe8c927596aca05e98aec99b45ca79ddfabc67b3a5fefc37950169bff7e7a4139ff4512bce22c7cbc3da5a7fd736b72febac284a990eed23f2ec84846760612e25ea1efca2dcfaa347b81c36e3ee89f3eaf682a58438c9018dc3413afbc87aa39e3ab11fe12e7a0f89a158a25f6429ac62915a667df75bf308eb9df1f50b8c30a5bbb05dc5face48a17657337bf563b1ae54b446df6f6f10b5197db90a893004d65a5b22eb8b2434c8cd148b6ec3f498bef15f52f78092302536bf47afaabd1292f2b74808cb6c5b08fa8d52b6512510be9e02ff9fc789756705af1064fdc6379123b73e6778156afbbf57bac829b2cc82528388e0b2fa181ba8eb669d083c16d7381859f39be61f96971a165052b4f09a08a9853df2690eca2ace874b060af7282dcffa792b0665206b302b1cfafe483cbfbad91f7bd33c69a5adb7e938a0df340fa65612f51387815f59aaa1ed271e0cfaa21539f1b9e501e223207585fd06e2637e568c08c8a5bc15d3dfbd62a21f043d84ac158b53a13b2b9193b324de54a5a5468f8e82af669afb001d10252853e20cab8213fe9ec0f41de572b27e6e23054a1f360dfc8c91bd3b034d0f0231e5cdfd63e4ee12c6dd4a79c3501a8ebc249564c09875300ab56bdfc42e281990b49058a6061d87ae0793838bea6f84880262a124c0385e062e416dc028c43d037a9bef1a19caffa7bb98292ec1501b485ff7f2858539995c8d3bede8a4a33bf3f7355794ff2699320dc83c78ea384dfcde7d516f801b3cf70553d4ec24dd198dd493c3c5518bc1a275cd150a82fd4f36ba0a8038bc817229aab32060bfc4075cc05fedad4cbb1647c33dcf9ca68d9427d59aaf7038c1ea505283db8d78eaef63f7b34a17244588406db715c5cbb751864203655952deed47278b95ab78da7a54b9f0cdffef9e6ba6a2431f7f678d71535e3e01094e6f0ea1e6790054d9614c72492997ffa36ed70e1a64fe760f0579a5d0108f0d55136822508e931c22c4343b1eb5efdb4e8fc133139109c1c929a44a367040a67bf0dbd04f7dfab6f7dfc336366726e7f43f977ebb37cf26caa20431d9d4e711f594ff246088bcb48d9544b4075147557d15dbd971c3eb35985f505e96e9fcaf9dca92f43af8459f2f4b5d6eab6c8050ff47a4a25e1b02f55122a3512ef85b023cd9a12c9e2514cfc2bca01bb91c8e09297f8b8a35539e96fdb8002e24087847a0e89125de6a57e5ed093294b1de4424ae3b3ae92a7d5252c87ef5d68c157344904f5bfd70c8f740e2b6a599c301ce4e78cea219b0cd294d94a17b5988c9a72402d4a1f327f1acba1144b48f5048d026334018e3b3c8ac20ca6f5e5354aca7fe8bbc377cba2038de2371b788ba0da53b22e077096d8c2036df479298d0c3fc7f59c13f37ce0ea126d1ee52083c431bc2ba7a9f9cc46d637d79764df64b80865cf5f0bc393bf64b0c25dce3fa0fc748dbf0185bcc7eda4c0ccf1c4169497c21efcaad1081354188095da1e014eeef9ff2bd25689a97be74300ea3c36fd15c9140895d5dc2f3cbdb2bc99e262ded0e0274dd2c715cb4b753e61fee050003bb921342c2cc08b6133c434a39abf7638b9d777e4a1aaefe1ad3321e3af61102134dc43fdb32303cff69873fe1fcca7a5fead4c051e1c1ba85d38a3e21fd5fa4434a7adfeae85cdce12dd911abfe4ba97666f3df292c7530e79e4347b57c9a29ffb918e82d906b779f46151ba9c35606aec3cc34040c9533dff6048574f7f99c2f66f80a00379e84f327990159ac5c899eb3dc0dc567d18aed7e08a45331a0364d4c6a21c91c7605c4b23cdeb5e8871fe37039cbccfed69e3a7c4a11af82b41a8ed4adef584abc5b01f67ed10357601f2947606f9be024223f13413301fc26953f961be398f5b81882757c0fc1ea09c6f834957020cc190ab2e2a5cdcdd00002d4200819cc50e1d5717be17b54920c515b110f291e9c3ddca148d4a2aa8842e1502b3b32014e559733aa027d7ba9a18d82643d0be47d905b4fe4cab9d3332bb2d55217be617e7ff6df559636ee3db67c324c63fa5b652db07b881b8121ca224421be17dc705efaef88dd7b5c8a5a2e686e2457541316cae8d9f21e9401804f6b89e3540b9ff18d6e2b10d8bb3b1ebafb5a6ddfc6bc29e85bae40cc4a7ca3351630b2c6b0bfb89fd327a79f5d68e291e916638faa4aacd04eb1f58c9c3d194d33b7d1fbe5f339b906d7089fbbd9383cb1bfb9f78e6661a8387b38c5b6739c28241ba891319ed3ae32d365e52f850a2869a10240968335ca158c0feef25dc8258a5d553a963c59f80f45cf1882a1c7dfd74ba010107598cfbc218e3afdcccddb78733aebbc49afc18f54aa967682cf67328142e850aaabd6041b63a8a640db7afe1ed2fd8a59a7615c366bbe58dff11029b54a2f442fce33374ab575843bee41720e458f36c6642b30fcbec2453d292dade1992c61f71f4d15b2caeba6429b5c31a6225432865353ca525121f090cc0a9f566eb3a5fd61bc1331a55f0ab89ab30e35d53dbabf18f6d98987626848b85cab8d2491efdd34f987616aef54c9f30c81a22f4bad4ab6246f94c711265f831febf774160ff2887d890cdb9e04b3c2c45c28b7c407c5f4e6ab60144a2f52c025c6d7f7b666a9605e8bb0ec1a4861253075a60b3409b2f94b9ed7b8eea4dad4d8090a8710f79512f8328b9fe0b80555d25eabf99f786b21e3c1a2905f4e552ced04bfe3aa779c7dc2009295eda872a95496c8ad36715652c4687997737a804aa27332a4532e5672b2244eec297c38eff3f459cd53fb9501a3a4a32c30da16484fac831d7eadc30430cc89c1616cdd701a7dd92ccb3da04cb670bfc538674ff418eea5e33e38b016ae93bf1d0b0523bc8edff17e1d25247d588b68d7ec3d386f06e55aa9cf992fdcc96251a50884326b0c7e59a501023ed8148254dcb769aef86b7aa609735eb4159efe51a36b12b6aefea9df5b8fa6017ff69899d596c9237ece2ec9f88e8021ae5094ec2c5ec6c287e666899ea8662f394376234039732af31e46d935b57eb68347fd9464551bbe28189feaf66d14314e19df3b1b4bb9f042178218a387f5da035a5f0a7856c2ea7d40f8ad5115394b4aa0956687c562a2ab12f5990933b9a7207840786889c142b5c4ffd86d3a9f885e71f7f3576ecb4408b74f9469edd98454cdc522ee2a0d97e1b0c2d76ec9b84d948385772047f43c34b29bc0b18d75d98640c1e4686b7942cae227c1937d97e02172d4ff6d75eaf643d6442a20b24ce357b49340ee5c282b89d1052ad9d085fd5b1dc62113ea45ad6018fe078606f8117bedd74d40830a050b2a01ad0a4c09a207dff14f73a3fbeeb14e551893018d07bd83283de8d04f53d67d03f407b33d992877da1c4e94977f1f33638b1b8e859b18b0a4e112a503663774c07614d2f024dae2dcc4a58ab4aede041013f1065facaec716aac9200f8cb4ae3049dcab4dfac0aeba634497b993004428e053b7bea9a9d6517180c03697d310c900cd12e6b2e2bf5009570d64a62acecf76f964cfa27080fd87d41f64211657534933e248fb68266065723c7f2a74f670b671e666261f95262b54c8baad80db7b38f722e3d89dfeca6957e2fbc3f54e24dc14c1c40a9245b1b118e9aecafa3830018e1c475e96fc67bf71b862607b266412a987a38a2e17a7878280c7c5b7dde21ad2b3a734d7fcad9c85a7d2fe1df9dff4eb42fc20509b8f0e5a78c7a87d813fc325b825fa6038fbf02a2618be5acbc7bdb390e31a629ad97f24d2c7028b9d9d088c2dbd6dbf9b1581987c43fbc1b22ad9f9739705c3d934702fc83153ad87e36ba3a707df933750fc3192437e5ae36838c85cdcfc4b558ad6c20b6a417966cdb798c9d6f7ed1ff9a1baf3fb29b629e9feb64bd969fad043b45e72bb8ccebab9c5e40d960dbc4fcc18d38e0fa648a8700", 0x1000, 0x6, 0x0, 0x1, r4}, &(0x7f0000000100)) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x10001}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r2) tkill(r1, 0x1004000000016) 03:40:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') socket$nl_xfrm(0x10, 0x3, 0x6) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@md5={0x1, "87fc9a4065cf36c5b9c620b8bb435b98"}, 0x11, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203060910000000000043da49142d575432c1e56d0bc61c004c9e0004000200aa0080000000c50000000000000105000600200000000a00000000000000000500e5e801000000001f000000000000250000000000000200010000000000002000020000627c0500050000ff1700000000000000040000000001170000000000000000c295fdb97ce2d11f1643cc92bef71ddf614a0e14325bc4ae2ffb5039338c866b0898f86a1e40c8cd077435ffe1f2da4f602d534807efe71b4f43b79e74839d6670daced43681874bd0a8308ac9fcf277119d4a3b73afe884e5876367cf1ce5f81f84c954602073"], 0x80}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000480)=""/208, 0xd0, 0x2020, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0000070000263b0000000000c60005001a0000000000000000000000ffff14aa00000000000000000000030000000000ff7f00000000"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x8) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) 03:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000a00)="0adc1f123c123f319bd070") r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') finit_module(r0, &(0x7f0000000000)='md5sum\x00', 0x2) preadv(r2, &(0x7f0000000900)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/23, 0x17}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/123, 0x7b}, {&(0x7f0000000480)=""/171, 0xab}, {&(0x7f0000000600)=""/181, 0xb5}], 0x6, 0x0) 03:40:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) r3 = open(&(0x7f0000000280)='./file0\x00', 0x400000, 0x2c) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000080), 0xa103209d483eb54c, 0x0, 0x0, 0xfffffffffffffdb8) 03:40:28 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000006, 0x11, r1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x15) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 03:40:28 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/91) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x0) 03:40:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='lo\x00', r1}, 0x10) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) dup3(r3, r2, 0x80000) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x20) 03:40:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000000)="a2b20bc9f69ae69d8bfd04bf8ac2c6909292fd59d46b2a110ce31056c6c04bdd06da585663947cf52891fec760e03db8a98e4692c3dd3b599b16a5a522fff5766302aead78790b5aa0d5f2e20ac4624e186f30ee3000679c98354500c33c733f4e71ea92e8bbb67af98837598b78c563021a810b5aad3fc0f84a0420918a9ab210cbb5ee0b56444882a683ee2d8da9b1c52ac06b98c58070377fefb657734aba76f45d1c7876d251c2b633ad499ada64c83f7ffbd234fe760a0b17cd") ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00\x00\x80\x00\x00\x00\x00@\x00', &(0x7f0000000100)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "909d3a"}}) [ 907.651095] loop4: p1 < > p4 03:40:28 executing program 5: r0 = socket(0x9, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendfile(r1, r0, 0x0, 0xcaf2) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="945630f197132f67ad71b1efe64a55bf6783e983110e623b77563073d73d90b873c6e18e29b03894bd3e7ad24b2f61c2154481b8d2866ecfe0ca4180c18fb1d9443d28a10f514d6516834b227630d735dbeaad51409e6550b49fc428e4fea34feb14277210056d2f4d020ff7ae8cd97cfb5e02757024715d9807fb8c82", 0x7d, 0xfffffffffffffffb) [ 907.681793] loop4: p1 size 2 extends beyond EOD, truncated [ 907.702363] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:28 executing program 0: r0 = eventfd2(0x80, 0x80000) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x100, 0x800, 0x6, 0x3, 0x3e, 0x1, 0xd8, 0x38, 0x37, 0x7, 0x7fff, 0x20, 0x2, 0xff, 0x5, 0x9}, [{0x7474e551, 0xff, 0x4, 0x40, 0xfff, 0x7, 0xd4, 0x6}], "badc471b5b54cbb5ae2c78b17a3ca10b435494f5b9f129ef26397d7266f7", [[], []]}, 0x276) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r1, &(0x7f0000000480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000500)=0x80, 0x80800) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f0000000140)='[-trusted\x00', 0xa, 0x1) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000001c0)=0xc) syz_execute_func(&(0x7f00000000c0)="2e2ef34a0f2c91001000024b99c441896c5b038fa94094418e660f3a0c6fcbef2e03b200000000660fe9f5660f3829efc4617a6fa2fd000000c4e1c1e16ea1") sendmmsg(r1, &(0x7f00000092c0), 0x16d, 0x0) 03:40:28 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x4, {0x100000001}}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x40, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0xe7b}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x28}}, {@euid_eq={'euid', 0x3d, r3}}, {@pcr={'pcr', 0x3d, 0x37}}, {@euid_eq={'euid', 0x3d, r4}}]}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 03:40:28 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) fchmod(r0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x3, "b2d7b79cfbed572e"}) accept4$unix(r1, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x80800) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x2, {{0x254, 0x0, 0x1, r2}}}, 0x28) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect(r0, &(0x7f0000000040)=@rc={0x1f, {0x0, 0x401, 0x98, 0x8, 0x40, 0xb2}, 0x7}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) setpriority(0x3, 0x0, 0x0) 03:40:28 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) getdents(r0, &(0x7f0000001380)=""/4096, 0x26ce) 03:40:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x96, {{0xa, 0x4e21, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x88) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000003c0)='\xf7et/udp6\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x500, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendfile(r2, r4, 0x0, 0x1000003) 03:40:28 executing program 1: creat(0x0, 0x21) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) pipe2$9p(0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000100)='t\bn\xdc\xac\xe7P\x00\x00\x00\x00\x00\x00\x8c\x00', 0x6) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setlease(r3, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc8, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2000000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x762}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffb172}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) [ 907.977260] loop4: p1 < > p4 [ 907.981325] loop4: p1 size 2 extends beyond EOD, truncated 03:40:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400000000000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f00000004c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@ipmr_newroute={0x48, 0x18, 0x30, 0x70bd27, 0x25dfdbff, {0x80, 0x80, 0x80, 0x6, 0xff, 0x1, 0xff, 0x5, 0x800}, [@RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_SRC={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x0, 0x1}}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040}, 0x80) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) seccomp(0x0, 0x1, &(0x7f0000000300)={0x0, 0x0}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000780)=0x402, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4001c00}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r2, @ANYBLOB="080027bd7000fedbdf25140000001c000200040004000800018adb068ba202f15cac6a00f08400000800010007000000040004000800060004000200a0000100380004001400010002004e22ac1e00010000000000000000200002000a004e24000000ff00000000000000000000000000000001060000000800030005000000300001007564703a7b797a3000000000100001007564703a73797a30000000000800030025ef7463340002000800020002000000080002000800000008000200060000000800030007000000080001000400"], 0xd8}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$security_capability(0x0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v2={0x2000000, [{0x4, 0x9139}, {0x9}]}, 0x14, 0x1) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000740)={0x0, 0xc8, &(0x7f0000000640)="88c15bff206f581de18874d62cabccdb87f9f0465ff9bb17fa127e23f3472e626235f55893491159326ed8043086b43b6f0a49f11b7a1e1b4b0316aea38b0a3a65a621d8e8e3b8baf46c397a546dec06e1ae160a2de9689543ebbaae43653f2988b7104283daf14b6597dac646b7c2e05262061b7b4f98131a4f0af28c54ced98b8dc8e1003f00a195427cdab647118105c1a0ef0085b80609f4eb4c86a180e1a9055b6686ac73a7fa34bc8d38df1ccd20fcc06f155d7d401b02c6ad7bbe20ffa1579cee17e73f6b"}) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') [ 908.024934] loop4: p4 start 1854537728 is beyond EOD, truncated [ 908.256822] Dead loop on virtual device ip6_vti0, fix it urgently! 03:40:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x5e8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070045bb736273331d93258afc84357f1b8eb1bb607572ab7dbef379da4c4251a29f6ff6a19e498e4e3838bbed696a80272b7995130f744f395b86e85604a2715f25d35f3515f3259ee5b518b8141bb6f291f290766d20beb552bb7549dc80e629fb5ed76ffbf5f605642571d97b698a7974dcf1e9362e64ffa881f11c46ce5a22ae76900ed1b67") mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000700)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 03:40:29 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x423, 0x3f) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0xfffffffffffffea4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000340)="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", 0x66c}], 0x1}}], 0x1, 0xc48a4df64668601a) 03:40:29 executing program 1: perf_event_open$cgroup(&(0x7f00000009c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x2c, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x7, 0x0, 0x1}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x3, 0x182) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="9c22a87ea44b106fe47e8e2219a604a527fbd81221b3e575c03e10abd4e09cf714911a4d11107df3462adbd809243208e17a82397fb1e21cd061c338d4a4b427f7fb644b888be1badd98ff56362b2ea281cb9c464152096d2af001c06d76d0", 0x5f, 0xfffffffffffffffa) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) keyctl$set_timeout(0xf, r1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) eventfd2(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) gettid() r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x3, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000100)={0x800, 0xffffffffffff8001, 0x3f, 0x9, 0x8, 0x912, 0x6044, 0x3173, 0x20, 0x8, 0x1, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f00000003c0)='{\x00', r2) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x100000000) sendfile(r0, r0, &(0x7f0000000000), 0x2000009) 03:40:29 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2000000002, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000)={0xc, 0x66, "fca74fa8d0d42c0b6ecd736f4f63fa7f108102a99ba9533baafd29b571c6b8b8aa2dc2696930649df602be13208b690aa779928b3a618c89b5d3724f6d2077a24ae077b707a7f696b7167ebcfcc78ac05fb1a2a0ccd5978a1325127d31267e9cee5384565774"}, 0x6c) fchdir(r0) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x34}, 0x120) 03:40:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, &(0x7f0000000240)='./file0\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x8001) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x100000000000007, 0x80000000}, 0x90) ptrace$setregset(0x4205, 0x0, 0x207, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000400), 0x0, r1) geteuid() r2 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2c63536e742578743d730100000000000000726f030000006e746578743daf5e996e5a8d48c30eba20661d976d911e624eaf61b0f35bfeb36234f5d44ca16ab52b478bd91a6a4800ab4e8b80752e0b9679a714d852cf0a4ca1d90ecd6052535dcd540a9ecdabdc30f91962153b500d06c54ef33d2be704b4bf4b79716dfad4d40f50ccb7f15771724d8eefcb074d84ffa75d715faf0bd6547b028ecc4324e39b91a650251b0251f7be0881177b4016c52fe81b21ae2521162a58ba0346dea3a0346b0ac5e8d08d8fff43d3eeef7e47396d2f39ae9013ccc0e271fad077cc1a38ce1d064cd2962793e944c73a212e7627ee8836211064d7068a280bf5bf838b114f"]) rt_sigtimedwait(0x0, &(0x7f00000002c0), &(0x7f0000000380)={0x0, 0x1c9c380}, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10, 0x0, 0x1}, 0x10) fchdir(0xffffffffffffffff) utimes(0x0, &(0x7f0000000340)) 03:40:29 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e24}, {0x2, 0x4e24, @local}, {0x2, 0x4e22}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf519, 0x2e, 0xb6}) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x0, {0x4, 0x6, 0x4eefcd86, 0xfffffffffffffffa, 0x528c, 0x6}}) r1 = gettid() io_setup(0x80000100, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x1) 03:40:29 executing program 3: clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000400)="3084d353ff070000a0b4a234709b1a65db") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x1) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) [ 908.509646] loop4: p1 < > p4 [ 908.513658] loop4: p1 size 2 extends beyond EOD, truncated [ 908.541547] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:29 executing program 1: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040040) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x2) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "d9762123d3a64d61c32914535b75ff119d6a3e7c"}, 0x15, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x3}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000440)) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='big_key\x00', 0x0, 0x0, 0xfffffffffffffff8) rename(0x0, &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000640)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x0, @multicast1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x9}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 03:40:29 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:29 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @broadcast}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@mcast2, 0x6b, r4}) r5 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xe) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0xa6, 0x7, 0x100000000, 0x100007, 0x1, 0x3, 0x6, 0xb0d8, 0x2d8, 0x40, 0x3a6, 0x100, 0x20, 0x38, 0x1, 0x2, 0x8000, 0x5}, [{0x70000004, 0x7, 0x8, 0x4, 0x5, 0x9, 0x2, 0x1}], "89e7552a4a4ec045b51e598da0972317ae41b6e071d4439624b57753f2619fa84f45eb7ed6c9b3f0e623dc2155a2d8e862e03af585c850d0cf8971167da2e60295c5448789a4b4235a714b68754d0432c7ffad6b1f0c9ba1ff4367df355255502c6da3576f379b0b716ed7da1fb1094839ae150e3c2aaf2e2272d309db8f2e30e1ddabebfa73f145811d9e778cc5aad930a6aa3f4dd7031295f8fc4615ce055e5c82a9d24fe136918d1ff963b210e432db0a56dcae17d91120ceb0e69f64d1e4f962efd493239df560e573b1c32ec71477011397cdaa618ca8c010ce1c566871c4c85088f028d94d1ec21cc999", [[], [], [], [], [], [], [], [], [], []]}, 0xb65) sigaltstack(&(0x7f0000009000/0x3000)=nil, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000000)=""/90) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 03:40:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x114, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x800) keyctl$set_reqkey_keyring(0xe, 0x4) sendfile(r0, r0, 0x0, 0x5) 03:40:29 executing program 5: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast1, @in=@remote, 0x4e21, 0x4, 0x4e21, 0xca1, 0x2, 0x0, 0xa0, 0x73, 0x0, r1}, {0x100, 0x7, 0x401, 0x4, 0x400, 0x4, 0x7, 0xd55}, {0x80, 0x8, 0x2, 0x9}, 0x3, 0x0, 0x3, 0x0, 0x3, 0x2}, {{@in6=@mcast2, 0x4d6, 0x32}, 0x2, @in6=@ipv4={[], [], @broadcast}, 0x3504, 0x0, 0x0, 0x8, 0x9, 0x8, 0x6}}, 0xe8) 03:40:29 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6}}, {{@in=@multicast2}}}, &(0x7f0000000040)=0xe8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x200}}, 0x1c) [ 908.717367] loop4: p1 < > p4 [ 908.721480] loop4: p1 size 2 extends beyond EOD, truncated [ 908.748626] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:29 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc2c225b09fa32401, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x5, 0xffe}]}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="28000000000000002900000002000000060000d48fbcb70000000000d504000000040000000000af"], 0x28}, 0x0) init_module(&(0x7f0000000180)='vmnet0vboxnet0$\x00', 0x10, &(0x7f00000001c0)='/proc/self/net/pfkey\x00') sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='='], 0xc}}], 0x488, 0x0) 03:40:29 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000001, 0x4}) [ 908.877096] loop4: p1 < > p4 [ 908.881097] loop4: p1 size 2 extends beyond EOD, truncated [ 908.899707] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:29 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x101001, 0x14) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) recvmsg(r2, &(0x7f0000001780)={&(0x7f00000001c0)=@caif=@util, 0x80, &(0x7f0000001700)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/233, 0xe9}, {&(0x7f0000001440)=""/249, 0xf9}, {&(0x7f0000001540)=""/184, 0xb8}, {&(0x7f0000000140)=""/48, 0x30}, {&(0x7f0000001600)=""/130, 0x82}, {&(0x7f00000016c0)=""/3, 0x3}], 0x8}, 0x40000040) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) inotify_init() write$selinux_context(r3, &(0x7f0000000040)='system_u:object_r:initrc_var_run_t:s0\x00', 0x26) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000017c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 03:40:29 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 909.157226] loop4: p1 < > p4 [ 909.160792] loop4: p1 size 2 extends beyond EOD, truncated [ 909.177707] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) memfd_create(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:40:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x800, 0x0) utimensat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000469ffc)=0x80000000000007fe, 0x1c5) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f00000002c0)={0xf0, 0x3, 0x0, {0x6, 0x247, 0x0, 'wlan1]'}}, 0x21) 03:40:30 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x73f2, 0xfffffffffffffffc) 03:40:30 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) setresgid(0x0, 0xee00, 0x0) r1 = getegid() ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000000c0)="44dd7e39c95c67c213b2c4ff33908f3c2efdc0521d035368dc55344e6a3d633007953beb3397cccc1326a16b2fb82beb2ccc8f372902931d3ac55dfb04e7e212048051d8477d6b6a9172609236e0dd7909f48f5c83a780213763a74c37320ebb42483d1b5c63e932b1efe4ebbaf7ff54f40e5b31c9af0ef1068903da496bc327c161701e58e06f38c149ace1399989aba2be4d940897268cc348d8147c4b18066b") setresgid(0x0, 0x0, r1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x1) 03:40:30 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit(0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x208e, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000100013070000000000000000e000000200"/62, @ANYRES32=0x0, @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ftruncate(r0, 0x80) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000002c0)="5ec5b7eebed767a6464ef4da8493ee47ebd721edf4b14917ceaabbf8335a982b75958613dd74544b90b22c8e424d3e22b736e390cb2992ded1e3898e84e4a640f89f90df6dd2c9aa11e559c4985f184baf8b8afee3fee37f2a9d3a9806b90fd97ac6c5848828553876e5abe6a7191e14a341f016c00fa97672b45df115e1b33ce208d2c3b68cd3710d95137f3503fc5fc71ffe8dd68aa17d53af7f5f3a", 0x9d}, {0x0}], 0x2, 0x0) 03:40:30 executing program 0: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0xdf) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x2, 0x3, 0xc57d, 0x0, 0x5, 0x40, 0x0, 0x93, 0x1f, 0x6b, 0x1ff, 0xef02, 0x7, 0x8, 0x7, 0x0, 0x3fb, 0x0, 0x400, 0x401, 0x5, 0x7ff, 0x85cdd91, 0x8, 0xffffffffffffffe0, 0x3, 0x8, 0x1, 0x7293, 0x7, 0x4b8, 0x1, 0x1, 0x991, 0x20, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x40, 0x4, 0x2, 0x7, 0x2f7, 0x3, 0xb8}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) dup(r0) 03:40:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x10003c}, {0x80000006}]}, 0x10) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) unlink(&(0x7f0000000240)='./bus\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) fallocate(r1, 0x3, 0x10001, 0x6) ioctl$KDSKBLED(r1, 0x4b65, 0x4) r2 = open(&(0x7f0000001840)='./bus\x00', 0x20100, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000040), 0x0, 0x0) 03:40:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0xbb) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x41e, 0x0) [ 909.517119] loop4: p1 < > p4 [ 909.520998] loop4: p1 size 2 extends beyond EOD, truncated [ 909.532544] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20001000000003, 0x0) r1 = gettid() getpriority(0x0, r1) write(r0, &(0x7f0000000080)="220000001400070500e80000004c0300020803fb00000000080002004102fff0f054", 0x22) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) dup(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@loopback, @in=@rand_addr=0x7, 0x4e21, 0x5, 0x0, 0x4aad, 0x2, 0x80, 0x20, 0xff, r3, r4}, {0x800, 0x0, 0x8, 0x1cda, 0xfffffffffffffffe, 0x1, 0x0, 0x9}, {0x80, 0xb8, 0xffffffff, 0xffffffffffffff80}, 0xfffffffffffeffff, 0x0, 0x0, 0x1, 0x2}, {{@in6=@local, 0x4d4, 0xff}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3504, 0x2, 0x1, 0x8, 0x8000, 0xfffffffffffffff7, 0xa4ef}}, 0xe8) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 03:40:30 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') sendto$inet(r1, 0x0, 0x0, 0x40000, 0x0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) [ 909.635738] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 03:40:30 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200"/16], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000002c0)=""/50) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB]) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000200)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$TIOCNXCL(r2, 0x540d) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) sendto$inet(r2, &(0x7f00000006c0)="814e2d3b851c1ffd7afedff111e279271a00008f312c69e5cadf5a4f600f9082874528e85967ff76b1aa728979b668fb93ccb0bde70dd72abd58959f1b8320602dd17dabda4e5c85d9a6dd7edaff6e4501641b8db23272b963cc20dd46ea32adb49665ade9294e3ef948ebd807866d4c0ad64aa944bb8d1573605b0a6a66c8a7441bb04a905e13926f7a4ab6b6139afd62eb613bf6", 0x95, 0x8880, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:40:30 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) [ 909.717272] loop4: p1 < > p4 [ 909.721705] loop4: p1 size 2 extends beyond EOD, truncated 03:40:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x80, {0x1f, 0x3, 0x5, 0x3, 0x3, 0xe335}}) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xb4, 0x0, 0x0, 0x19}) dup(r0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101000, 0x0) 03:40:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) r4 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000640)=0xe8) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000009c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000b00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000c40)=0xe8) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000d40)=[0xffffffffffffffff]) r14 = getgid() fstat(r1, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) fstat(r1, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000f40)=[0xee00, 0xee01, 0x0]) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001040)={{}, {0x1, 0x6}, [{0x2, 0x2, r2}, {0x2, 0x7, r3}, {0x2, 0x3, r4}, {0x2, 0x4, r5}, {0x2, 0x1, r6}, {0x2, 0x1, r7}, {0x2, 0x0, r8}, {0x2, 0x4, r9}, {0x2, 0x2, r10}, {0x2, 0x3, r11}], {0x4, 0x4}, [{0x8, 0x0, r12}, {0x8, 0x1, r13}, {0x8, 0x3, r14}, {0x8, 0x2, r15}, {0x8, 0x6, r17}, {0x8, 0x1, r16}, {0x8, 0x2, r17}], {0x10, 0x1}, {0x20, 0x2}}, 0xac, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) close(r0) r18 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r18, 0x1, 0x8001}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'cbcmac(cipher_null-generic)\x00'}}, &(0x7f0000000200)="950e61356f87a50ed0801cb0e58d5bc87a8df4243470f8c0a96d0d7d671a5a113b5beb14c2d66ad94a67162ef48dc9590dad9e5d8da7bd2f1e499bc08310891dd6ee94f15a1362d94c5c5af47c3b89058c218a0c1926972fa9912322947f117ea386a9f569945130504efc78eb9ef5ea263d537a83ad0fc2f5d3ce5e169690e36ab149bffe4a87925b205b91e807c4851391495ee68310d7b2be98c9e09105b83ead1286c06570eae5b10ce56f1c8a028741d3d0ccb438b688a5ab869ab9f736c813f86171496a582abf11576352616b22ac76b2421398963d4a64807f8f16bb7886f80022a03938adca5ca00a959d7d7df6a6eb", &(0x7f0000000300)="331f3c78cd56a5505d79b8fdd0b90a0c38ce26319e95b06b9416a7d7bc6cfa9f6a69e6ca63df5595e6a8dc912af93ccce69097d92e4c734d18182c13df47b44ad997c3874921ee495e11afb9ecc277c29ab2d04d04e604d4860446a84768318311") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0e630c4000b9481c564ee783000000"], 0x0, 0x0, 0x0}) [ 909.761658] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:30 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00002f7000)) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x200000, 0x4) r2 = gettid() setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e22, 0x9, @mcast1, 0x5}}, 0x0, 0xfffffffffffffff8, 0x0, "c94036739617471021fc69526fb07ab5ed68c89ffb3fdb34cc065080bac6b11cd56ac5946ecb1d0a9bd719e6f70d961f36ef08ab305eac416066d93a04f08165b55b3151aaa6dedaf0457c2a0ff8d6e0"}, 0xd8) recvfrom$inet(r1, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffe08) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 03:40:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x3) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="1eb2758b8346605bfde4e0310bb25678d158652c2db8eef2b53f8730478bb7c8dd76aa45471fd1c9e5512100725700956ab8bfd86297d6d726c378ee798c1c40884a2e6d1cc2af9429c248c5278dad47a899d70c9c5023e3b49fdd8a6829b6a1472dd70490f9e98ed63d81310852b529b55d5f28683ea7cca12dbf9237af047b35f008bf46e372c99f10181166cd3908b9678d5945cffee517695b6458eca8c9f591056fbbe76790f0bc774006fc92b63224dc55acf4d1fabd75", 0xba}, {&(0x7f0000000180)="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", 0x1000}], 0x2, &(0x7f00000011c0)=[{0x1010, 0x102, 0x4, "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"}, {0xc8, 0x109, 0xfffffffffffffffc, "47221ca75af2a129dfceeec1ecd62b065388273341411852216634ba484b4d426c72d6fb00fa025889f3f7c6d37eec2933a27bfa733a45bbbb5fe1512bca745bc253f2118f374af0036076a392d19a058e67ed370d6478e2fa1fea1b224cf0c697f58f59be7360daafeb6e8cc104ea8cf9b9419ddc992584b6b0b0ad9d8987e9b427bc126a53e688b7b44876b75cb00a4b2930b9ff8717d056724d9a537f53cec2d9fd864860d94b020a902243eb52c9d4d37f6495"}, {0x88, 0x110, 0xfffffffffffff000, "ea2928e5c9b329aae9e113e37532c1bfef727dc3ac1b21cae4088f18cb79c085850b01f801341919fca633b2abfc1b83348300c7cb5ea9520957d37f490d44ba86739a8026bec57243630a64cb216b30e388b7f833d877cc7724ea7be01b53be64502e3b1071fb70186fda8ece671c936518"}, {0x78, 0x112, 0x7fff, "85e7a62dc703edfb9da6e5e192daf058ddf90b0e6f12ca51c6cb0f35acc1b2e90f99a6f0d47314801e30a54235f091aac76a8b7ee0fc6b9930209290583d90a2305c1fd62d43994caefc27c317eabde1e83553f045cd8722c87f2865dfc50ef31a4b90"}, {0x40, 0x119, 0x200, "e0591b4acaac554173d0f66abc52c2eb098681480c28704b6bce37c5105bc6107686362dfefd73a2f2ceb1c8a8cc"}, {0x30, 0x3a, 0x3, "9bd8e6b06855b019b174f461e2249a8ea79d6fea53c4e3a75a"}, {0x30, 0x13b, 0x3, "406702c0de8dd116d02c61cf6f731bd7d127197313a88e55ce087b9beb936c1e"}, {0xe0, 0x13f, 0x7fff, "29caf1e158ba88f7f6a66f54f62bc94238cb4d1a460b502b076d8e99006024b3e2fd71270e241c27b5ca046b7ba59afef69897def06222cd2316b52dd33f97dafc7d3bdfed34dd6179e0f66ef2ba1489562cbc7dcc63ff9ad0a07edf076a5c081442b5313daa884602d404d112cce09e097297a8f8a8b27ea38818d8f3f541e2f21a7f5ef5784eaaa4881fb51c22bb64f77d56ad77033fc3e5e8c296d0217fe872ade44efa2aaef33f6850592aaa83f93e5f296374fdf0fbe0ec06316c2f58fd02a9306c7f36cd5e68"}, {0x70, 0x11f, 0x5, "ccdecce4cb9c6e81b11e96ad1384f232c8b6fafc9ae08a7a59552ebb465ada33021a0c187b249d66d09cfb3785d5c133173d4ed93db70af209b0fcdb76eefddcef0cf7be71cdfe49352116b8155a5e0091c3c587934d5f73a488be46"}, {0x110, 0x118, 0x4, "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"}], 0x14d8}, 0x20040010) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000002740)={0x1, &(0x7f0000002700)=[{}]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002780)={'bond0\x00', 0x8000}) timer_create(0x0, &(0x7f00000027c0)={0x0, 0x30, 0x1}, &(0x7f0000002800)=0x0) timer_delete(r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002840)='team0\x00', 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002880), &(0x7f00000028c0)=0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000002900)='/dev/full\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000002940)) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000002980)={0x8b4, 0x2, 0x800, 0x2, 0xffffffff, "0832aa0d865e3bdaef00f9d98861cc770c941d", 0xfffffffffffffff7, 0x24985ba6}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002a00)={&(0x7f00000029c0)='(\x00', r2}, 0x10) sendmsg$key(r2, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={&(0x7f0000002a40)={0x2, 0x6, 0x80000001, 0xf, 0x249, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd2a, 0x3505}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}, @sadb_key={0x12, 0x9, 0x428, 0x0, "2f11c1a052bf1829b002f6b71b8b33186e1d7cc4b4fcf999788fc0fa405426f5018ce2fe09d3991dd1d19bcfaac747f8cec0aa91535e2363e7632d13f38e3c56064188141cdb2bb23e6efece8682940476729fa7259ed9cf9c47988602dc9d4e6e4417b3a5c65faffd902a5278501a13f6596d1a11c7dfcfd70f34f032d1bf981f7fd0c631"}, @sadb_x_sec_ctx={0x11, 0x18, 0x9, 0x9, 0x7c, "96c0afe9ed801ce26c8edd1366486c46fba443475d2dda19018f8ea70f9c916f4a417e1d17d5d0b979beef764a97e103afc383df18e9d88cf943a7f2916944a9c78c3c994b42f1c1b38320bcb6beaea7832699888599569f46eb6ba06cd63db11a62d5197b851c1df6f0d21f9b55165df9c7d738fb8de811ee1d175b"}, @sadb_sa={0x2, 0x1, 0x4d4, 0xff, 0x8000, 0x5c, 0x0, 0x20000000}, @sadb_key={0x1e, 0x8, 0x738, 0x0, "a3651c56c3ea7110c9b47aa7e194171112e62c6a2305aa70be3a0540f4628eac21ee6b78aa318e59768a24db975afb1f8076f6c407d49a77c44c3da0805b682c74f9e5d9ea9af542bab875e06f01d2d1a38122edea4fad523a8707019b5dbd432a915be9aa1552afe202cc82483a77fc9aff72b3a4f68a3460d1b2397806db77232914d37209b2c9de4c812867a6d55c21000a1c65e8432b8a9a0a61b22d7813b6567b04cff84d8ece9a7d95f13d6df21bf02c541cabc1881b89746165054be878d83b896b9a6ec2d9688212360f1fcec4e60a42d8cb7ee13c99050cb25982cd8c378f50bbb98e"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}]}, 0x1248}}, 0x4000010) delete_module(&(0x7f0000003d40)='wlan1&+\x00', 0x200) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000003d80)=0x30, 0x4) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000003dc0)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000003e00)={0x6, 0x3ff, 0x101, 0x0, 0x4, 0xfff, 0x0, 0xfff, 0xfffffffffffff801, 0x10001}) recvmmsg(r2, &(0x7f0000006300)=[{{&(0x7f0000003e40)=@x25, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003ec0)=""/103, 0x67}, {&(0x7f0000003f40)=""/64, 0x40}, {&(0x7f0000003f80)=""/44, 0x2c}], 0x3, &(0x7f0000004000)=""/210, 0xd2}, 0x5}, {{&(0x7f0000004100)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004180)=""/183, 0xb7}, {&(0x7f0000004240)=""/240, 0xf0}, {&(0x7f0000004340)=""/81, 0x51}, {&(0x7f00000043c0)=""/20, 0x14}], 0x4, &(0x7f0000004440)=""/137, 0x89}, 0x3}, {{&(0x7f0000004500)=@generic, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004580)=""/48, 0x30}], 0x1, &(0x7f0000004600)=""/42, 0x2a}, 0x3f}, {{&(0x7f0000004640)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000056c0)=[{&(0x7f00000046c0)=""/4096, 0x1000}], 0x1}, 0x401}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005700)=""/178, 0xb2}, {&(0x7f00000057c0)=""/84, 0x54}, {&(0x7f0000005840)=""/159, 0x9f}, {&(0x7f0000005900)=""/200, 0xc8}, {&(0x7f0000005a00)=""/22, 0x16}, {&(0x7f0000005a40)=""/63, 0x3f}, {&(0x7f0000005a80)=""/144, 0x90}, {&(0x7f0000005b40)=""/108, 0x6c}, {&(0x7f0000005bc0)=""/48, 0x30}], 0x9, &(0x7f0000005cc0)=""/74, 0x4a}, 0x3}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005d40)}, {&(0x7f0000005d80)=""/50, 0x32}, {&(0x7f0000005dc0)=""/177, 0xb1}, {&(0x7f0000005e80)=""/47, 0x2f}], 0x4, &(0x7f0000005f00)=""/226, 0xe2}, 0x5}, {{0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000006000)=""/116, 0x74}, {&(0x7f0000006080)=""/52, 0x34}, {&(0x7f00000060c0)=""/4, 0x4}, {&(0x7f0000006100)=""/216, 0xd8}, {&(0x7f0000006200)=""/29, 0x1d}, {&(0x7f0000006240)=""/9, 0x9}], 0x6}, 0x1}], 0x7, 0x40000000, &(0x7f00000064c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000006500), &(0x7f0000006540)=0xc) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000006580)={0x0, 0x7530}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000065c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000066c0)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000006700)={@dev={0xfe, 0x80, [], 0x13}, r4}, 0x14) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000006740)='veno\x00', 0x5) lseek(r2, 0x0, 0x4) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000006780)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306}, 0x10, {0x2, 0x4e21, @remote}, 'nlmon0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000006900)={r2, 0x10, &(0x7f00000068c0)={&(0x7f0000006800)=""/136, 0x88, 0xffffffffffffffff}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000006940)=r5, 0x4) fsetxattr(r6, &(0x7f0000006980)=@random={'btrfs.', 'bond0\x00'}, &(0x7f00000069c0)='veno\x00', 0x5, 0x2) [ 909.960123] loop4: p1 < > p4 03:40:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000004c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='/dev/net/tun\x00', r3}, 0x10) [ 909.985107] loop4: p1 size 2 extends beyond EOD, truncated [ 910.055935] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0xfd2, 0x80000001, 0x10000, 0x5}]}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000040)='vcan0\x00'}) setrlimit(0x7, &(0x7f00000002c0)={0x100}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xc}}, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:40:31 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:31 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r0, &(0x7f0000001100)=[{&(0x7f00000000c0)="60d1888fe64346bb78766b4c1a2a115d3765967d05c4fcf98a59ce8a", 0x1c}, {&(0x7f0000000100)="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", 0x1000}], 0x2) r1 = socket$inet(0x10, 0x5, 0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0xcd, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300002485680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:40:31 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000540)={0x14, 0x49, 0x1, {0x1, 0x4, 0x1}}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 0x94) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x40000ff) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000040)={0x15, 0x0, 0x0}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000005c0)={{0x10b, 0x100000000, 0x2, 0xa8, 0x305, 0x6, 0x37c, 0x80000001}, "64af68d38f4a598c73dbf7ccf01c5c90600b5a426f353bf1df6cef4fdd8c5584efa2b7b3ea4724c76777864a45440f1b01ee22952ff54c29e9b72e3cc439e5b5bf11136e8b40e2733584002bd13303a118ce2134cb35f18db46f62b05272c9d1d73a7ebb727e07fe1ccc53c5602e7bb4bd1518d81d26ad4e403cc754a325", [[], [], [], []]}, 0x49e) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000280)) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) sendmmsg(r1, &(0x7f0000007740), 0x0, 0x0) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000400)=0x5) creat(&(0x7f0000000200)='./file0\x00', 0x45) write$cgroup_type(r4, &(0x7f00000001c0)='threaded\x00', 0x9) 03:40:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x20000102000009) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) fchdir(r1) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)="d03931a54b291bbbc33b7a9f78544c69c53ce4e20ba1db24593e63f0b2b670f296bd3338c085e4b2b8de597ab44ee40da987d4eaf961904387fb9e097255c6e08e8eb779aff105e69a1ac27b373bcb3d3b3ce4d4cf8b79a2cbbaa3c9b8c32ca51da28fb3a1c24b14c58502a65254f466e1a480ffc311c4c96aa0093cf9ff57f10f99bea92f9662ad611cbcb9bcced109d6d1cfefe9dc89", 0x8c}], 0x58, 0x3c) 03:40:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 910.607206] loop4: p1 < > p4 [ 910.610752] loop4: p1 size 2 extends beyond EOD, truncated [ 910.630528] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa8100, 0x0) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) fcntl$getown(r0, 0x9) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@ll, &(0x7f0000000140)=0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r2}) mmap(&(0x7f0000d5c000/0x3000)=nil, 0x3000, 0x2000001, 0x8053, r0, 0x0) 03:40:33 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000000)) 03:40:33 executing program 1: socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x309d) 03:40:33 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 03:40:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4804}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0xa2, 0x9, 0x3, 0x101, 0x7, 0x2, 0x3e, 0x10001, 0x56, 0x38, 0x24, 0x7, 0x40, 0x20, 0x1, 0x200, 0x1, 0x1f}, [{0x7, 0x2, 0xe14, 0xfc3, 0x2, 0x100000001, 0x4, 0x6}], "a0da8db8b65d51c17ca16775740e6a46e5c05c9c7173cb430d59cd4d2503ae14a222f5e3af31b6850d2d08b98991843fa91e880e8ab2469fec4202586317aa7a003da208e8f678557df2df", [[]]}, 0x1a3) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000240)={0xa, 0x24e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="66d3", 0xffdc, 0x10000000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='^\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="47cbc7468b6277f48c63a55ace95116c7b2cb21f", 0x14, r1) 03:40:33 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8000) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu&5!\"\x00\x00\x00\x06\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c\xe9\xe1\xa3\x87`_`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY,\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\xb8\xbeRuJT\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xaf\xa8$\x7f7V\xedLK4\xcf\x90@\xd5T\n\xca\xca\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xe31zwr\xe6o\x00\x04\x00\x00\x00\x00\x00\x00\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5,I\x89]\r\x86y\xbdl\x9a\x19V[[\xa0\n\x0f\x00\x00\x00\x00\x00\x00\x00\xd5kc\x9f\xa4\xf8\xbbi=\x8dKe\x8a\x1d\xc1\x84FiQ$`\xbc\x9c\xc4\x99,VmR\xbc)a\xdbK/\\\x87V\xf4W\xbf\x96EO\xb0\xb3\xc78:\x95\xbf\x80\x95\x03]f\xcd\x97\xd6A\xa2\x8c\x8c\x8cx\xbe\x82\xc0q\x9e\x87\x88&\xf1\'\xc0\xb4\xd9\x8e\xbc!\xf5\xd6H\xce=\x87\xd7\x9f\xcd8Ru\b\xce\x05\x86\xb8\r\x98\x8d\xf8\xaf\xbcH\xf7\xc2k\xfd\xad9\xfc\aQ\x1c,pB\xd9|)QP\x8bW\x91\xb6\xf3\xe0|}[\x9fc\x8c\xc4\xd9x\x1e|\xaf\x86\x06Aa\xc6}E\xb0\x93o\xa2\xdf\xb8\xa7>a;\xd5\xd2-\x00'/409) r2 = open(&(0x7f0000000000)='./file0\x00', 0x500, 0x51) ioctl$TUNSETLINK(r2, 0x400454cd, 0x337) 03:40:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x7fff) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:40:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x1cf, 0x80000000, 0xfffffffffffffffd, 0x361, 0x295, 0x2, 0xb1, 0x9}, "", [[], [], [], [], [], [], []]}, 0x720) 03:40:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffff9c) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)=0x4) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 03:40:33 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x460400, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x100, 0x80) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xf, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x10080, 0x0) fcntl$dupfd(r3, 0x406, r2) 03:40:33 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 912.908030] loop4: p1 < > p4 [ 912.914216] loop4: p1 size 2 extends beyond EOD, truncated [ 912.923441] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb4b061b932f924817b9629289589e50d3a4ca2548e102019d8e2891d70400000000000000b776e3b3183e6925f5b66479ec56c89319c96d49d186764cb314e1600b4fe3f90000000000000000d9caa7c03253bc"], 0x4b, 0x3) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000500)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) fcntl$notify(r0, 0x402, 0x0) 03:40:33 executing program 3: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x6) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mknod$loop(0x0, 0x40, 0x1) setns(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) gettid() getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getgroups(0x1fa, &(0x7f0000000240)) fcntl$getownex(r0, 0x10, &(0x7f0000000e00)) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 03:40:33 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0xfffffffffffffffd) r1 = socket(0x10, 0x400000802, 0x0) pwrite64(r0, &(0x7f0000000080)="d77f3ec509bfdd9198c21692ec5fd9439143c9bd60e40fab9ed4e40dbc1385d9838208185255c8529b678ee1daaa86ea46c0054ea06db554a654959428b62ef0bd28aa7eca4eb96634e23bd04a6a73abaa056dc81658ea1f51a78b999d81373b322c02118712256932a55f5447", 0x6d, 0x0) write(r1, &(0x7f0000000280)="fc0000004a000700ab092500090007190aab80ff010000d8f911b09321000100ff0100fb1e05f0ffffffffffff0c6915fa2c1ec28656aaa79bb94b66fe0000000700020000008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c56272f5b00000005defd5a32e280fc8310000000f70c9ddef2fe082058f4f89e9d3ef3d92c83170e5bbab2ccd243f295ed94e0ad93bd0243f7220734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b565b4d5715587e658a1ad0a4f01e31d05b0350b0041f0d4480548deac270e33429fd3000175e63fb8d38a873cf10000000000", 0xfc) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa501, 0x0) fcntl$notify(r0, 0x402, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x6}, 0x4) unlink(&(0x7f0000000140)='./file0\x00') 03:40:33 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 913.057071] loop4: p1 < > p4 [ 913.061473] loop4: p1 size 2 extends beyond EOD, truncated [ 913.086756] loop4: p4 start 1854537728 is beyond EOD, truncated 03:40:33 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x3d) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20a00, 0x0) 03:40:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="fd7fed4b", @ANYRES16=r3, @ANYBLOB="00072cbd7000fedbdf2502000000580007000c00040064000000000000000c000400000000800000000008000200010000000800020001000000080002005100000008000100000000000c000300080000000000000008000200090000000800020000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x20000815}, 0x44000) dup2(r1, 0xffffffffffffffff) 03:40:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x4, 0x1, "0b795d2a48ac82d4e98b1abe84ead838"}, 0x15, 0x2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 03:40:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = open$dir(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x10) getdents(r1, &(0x7f0000000240)=""/184, 0xb8) sendto$unix(r0, &(0x7f0000000000)="c3ec1bcc8964c36a57d37355adec71cdab61cd5ea66f63c24c3a5cddb30ab052e930bcf0d25b2f1075346ed3e48f721a75d3746238724c8f260bbe94dc72d1dbab0bccfeadb985379e2ed5e22aee56e8a9e52ed40908bcb64615cfc6aec673953b97192eb311afe64ab7070717f96ffa48e4f0d2d27c9ccdea95d05f6b8f775eec42f105f7719038d7a51ace3d4639039b126b5eda97999bc69089fac7c1ccffa6b4b5d4fb2c6e6c13898d16fd0df8d46213af2423661758c0a2cda6c299019af31607959423954aaa5900c696", 0xcd, 0x40000, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = socket$unix(0x1, 0x0, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) 03:40:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x200000016, &(0x7f0000000340)=""/8, &(0x7f0000000280)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r5 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r5, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da", 0x40) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000140)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) bind$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x4, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x3) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r7 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0/file0\x00') unlinkat(r7, &(0x7f0000000380)='./file0\x00', 0x200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:40:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)="b6adfa3f4f28a3b0f49f559d7dd5a152450f35b397bc59c4f5b7f84ecc9946ebd5ed74b4b90597f3552453f8a1881997b4e7cd26b89f7cefd7888af5a2b1a8e9f593b45682bc62df6d414717abb18c67c6d724f481baedc5e0bb9aab5745ae9c6346d065fd36edb32d9169f5") ioctl$RTC_AIE_ON(r0, 0x7001) 03:40:34 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x28000, 0x50) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) msync(&(0x7f0000c52000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlockall(0x3) gettid() madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) [ 931.296660] ip6_tunnel:  xmit: Local address not yet configured! [ 962.016661] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 1074.656652] ip6_tunnel:  xmit: Local address not yet configured! [ 1100.256698] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1146.336666] INFO: task syz-executor.0:2126 blocked for more than 140 seconds. [ 1146.344034] Not tainted 4.9.170+ #48 [ 1146.348490] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1146.356457] syz-executor.0 D25016 2126 1 0x00000004 [ 1146.362251] ffff8801d18d2f80 ffff8801a3cb4780 ffff8801db621000 ffff8801b1f6df00 [ 1146.370577] ffff8801db621018 ffff8801a83afa28 ffffffff82801a4e 0000000041b58ab3 [ 1146.378737] ffffffff82e2b9f0 00ffffff81200360 ffff8801db6218f0 1ffff10035075f34 [ 1146.386919] Call Trace: [ 1146.389502] [<0000000081d5aa11>] ? __schedule+0x6ce/0x1f10 [ 1146.395190] [<00000000f2d44d71>] ? io_schedule_timeout+0x390/0x390 [ 1146.401631] [<00000000e17b17e9>] ? mark_held_locks+0xb1/0x100 [ 1146.408119] [<00000000e1ae9a02>] schedule+0x92/0x1c0 [ 1146.413310] [<0000000022c73c5c>] schedule_preempt_disabled+0x13/0x20 [ 1146.419925] [<000000004dc39f40>] mutex_lock_nested+0x38d/0x920 [ 1146.425987] [<0000000061979ae8>] ? lo_ioctl+0x85/0x1a10 [ 1146.431477] [<00000000c2bafed7>] ? mutex_trylock+0x3f0/0x3f0 [ 1146.437387] [<000000000f8e85dc>] ? avc_has_extended_perms+0xe5/0xd30 [ 1146.443993] [<0000000061979ae8>] lo_ioctl+0x85/0x1a10 [ 1146.449316] [<00000000f71fa8ed>] ? do_syscall_64+0x1ad/0x570 [ 1146.455200] [<00000000a1ce5dd1>] ? entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1146.462362] [<000000002077d529>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1146.469162] [<000000007b291561>] ? loop_add+0x7b0/0x7b0 [ 1146.474718] [<00000000c4092311>] blkdev_ioctl+0xe14/0x19e0 [ 1146.480557] [<00000000ca937d39>] ? blkpg_ioctl+0x920/0x920 [ 1146.486275] [<00000000465faefb>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 1146.493222] [<000000005d95a22e>] block_ioctl+0xde/0x120 [ 1146.498873] [<00000000ce688c79>] ? blkdev_fallocate+0x430/0x430 [ 1146.505144] [<00000000a2ada8b9>] do_vfs_ioctl+0xb87/0x11d0 [ 1146.510906] [<00000000ca879edc>] ? selinux_file_ioctl+0x103/0x550 [ 1146.517246] [<000000006925ec71>] ? ioctl_preallocate+0x210/0x210 [ 1146.523467] [<000000007924eec0>] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 1146.530966] [<000000004578852b>] ? do_sys_open+0x27c/0x610 [ 1146.537322] [<0000000051858de5>] ? filp_open+0x70/0x70 [ 1146.542805] [<000000000a308074>] ? SyS_mkdirat+0x164/0x250 [ 1146.548559] [<000000005ce61edd>] ? security_file_ioctl+0x8f/0xc0 [ 1146.554789] [<0000000058dc3f66>] SyS_ioctl+0x8f/0xc0 [ 1146.560048] [<00000000b34c9972>] ? do_vfs_ioctl+0x11d0/0x11d0 [ 1146.566061] [<00000000f71fa8ed>] do_syscall_64+0x1ad/0x570 [ 1146.571819] [<00000000a1ce5dd1>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1146.578769] [ 1146.578769] Showing all locks held in the system: [ 1146.585151] 2 locks held by khungtaskd/24: [ 1146.589422] #0: (rcu_read_lock){......}, at: [<00000000fe5fbc6d>] watchdog+0x14b/0xaf0 [ 1146.598232] #1: (tasklist_lock){.+.+..}, at: [<0000000065d74740>] debug_show_all_locks+0x7f/0x21f [ 1146.608007] 2 locks held by getty/2030: [ 1146.611982] #0: (&tty->ldisc_sem){++++++}, at: [<000000001892ab8c>] ldsem_down_read+0x33/0x40 [ 1146.621470] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [<00000000cde63283>] n_tty_read+0x1fe/0x1820 [ 1146.631489] 1 lock held by syz-executor.0/2126: [ 1146.636137] #0: (loop_ctl_mutex/1){+.+.+.}, at: [<0000000061979ae8>] lo_ioctl+0x85/0x1a10 [ 1146.645401] 3 locks held by syz-executor.3/3580: [ 1146.650210] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000008ca58bc9>] __blkdev_put+0xbb/0x840 [ 1146.659376] #1: (loop_index_mutex){+.+.+.}, at: [<0000000025bb618c>] lo_release+0x1e/0x1b0 [ 1146.668546] #2: (loop_ctl_mutex#2){+.+.+.}, at: [<000000001e696a47>] lo_release+0x84/0x1b0 [ 1146.677885] 2 locks held by syz-executor.1/27535: [ 1146.682718] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000085216b3d>] __blkdev_get+0x10e/0xeb0 [ 1146.691985] #1: (loop_index_mutex){+.+.+.}, at: [<00000000a57b0678>] lo_open+0x1d/0xb0 [ 1146.700769] 2 locks held by syz-executor.4/6989: [ 1146.705502] #0: (loop_ctl_mutex/1){+.+.+.}, at: [<0000000061979ae8>] lo_ioctl+0x85/0x1a10 [ 1146.714680] #1: (&bdev->bd_mutex){+.+.+.}, at: [<000000004d582d58>] blkdev_reread_part+0x1f/0x40 [ 1146.724492] 2 locks held by blkid/6998: [ 1146.728491] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000085216b3d>] __blkdev_get+0x10e/0xeb0 [ 1146.737887] #1: (loop_index_mutex){+.+.+.}, at: [<00000000a57b0678>] lo_open+0x1d/0xb0 [ 1146.746744] [ 1146.748366] ============================================= [ 1146.748366] [ 1146.755914] NMI backtrace for cpu 0 [ 1146.759577] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.170+ #48 [ 1146.766066] ffff8801d98d7cc8 ffffffff81b4fb21 0000000000000000 0000000000000000 [ 1146.774114] 0000000000000000 ffffffff81097401 dffffc0000000000 ffff8801d98d7d00 [ 1146.782129] ffffffff81b5adbc 0000000000000000 0000000000000000 0000000000000000 [ 1146.790241] Call Trace: [ 1146.792804] [<00000000277ec337>] dump_stack+0xc1/0x120 [ 1146.798148] [<0000000037d2cd02>] ? irq_force_complete_move+0x281/0x300 [ 1146.804921] [<000000004e72f0c7>] nmi_cpu_backtrace.cold+0x47/0x87 [ 1146.811232] [<0000000065a17403>] ? irq_force_complete_move+0x300/0x300 [ 1146.817970] [<000000001c42aa01>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 1146.825049] [<00000000e0fe233e>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1146.832042] [<0000000031af7be6>] watchdog+0x670/0xaf0 [ 1146.837301] [<00000000fe5fbc6d>] ? watchdog+0x14b/0xaf0 [ 1146.842732] [<00000000465faefb>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 1146.849554] [<0000000085018caa>] ? hungtask_pm_notify+0x60/0x60 [ 1146.855677] [<000000008b5a5e67>] kthread+0x278/0x310 [ 1146.860844] [<0000000037d183dd>] ? kthread_park+0xa0/0xa0 [ 1146.866533] [<000000002077d529>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1146.873321] [<00000000d24862a5>] ? _raw_spin_unlock_irq+0x39/0x60 [ 1146.879635] [<000000009542367a>] ? finish_task_switch+0x1e5/0x660 [ 1146.886049] [<00000000ba82967b>] ? finish_task_switch+0x1b7/0x660 [ 1146.892350] [<000000005c8344cb>] ? __switch_to_asm+0x34/0x70 [ 1146.898216] [<00000000c1bbf633>] ? __switch_to_asm+0x40/0x70 [ 1146.904082] [<000000005c8344cb>] ? __switch_to_asm+0x34/0x70 [ 1146.909985] [<0000000037d183dd>] ? kthread_park+0xa0/0xa0 [ 1146.915592] [<0000000037d183dd>] ? kthread_park+0xa0/0xa0 [ 1146.921198] [<000000005d9c80d6>] ret_from_fork+0x5c/0x70 [ 1146.926893] Sending NMI from CPU 0 to CPUs 1: [ 1146.931453] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff82810ac2 [ 1146.939357] Kernel panic - not syncing: hung_task: blocked tasks [ 1146.945494] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.170+ #48 [ 1146.951963] ffff8801d98d7c60 ffffffff81b4fb21 ffff8801d18d2f00 ffffffff82a79d40 [ 1146.960839] 00000000ffffffff 0000000000000000 dffffc0000000000 ffff8801d98d7d40 [ 1146.968852] ffffffff813f966a 0000000041b58ab3 ffffffff82e2ef22 ffffffff813f9491 [ 1146.976871] Call Trace: [ 1146.979438] [<00000000277ec337>] dump_stack+0xc1/0x120 [ 1146.984786] [<000000003967cc4e>] panic+0x1d9/0x3bd [ 1146.989784] [<000000006f954fec>] ? add_taint.cold+0x16/0x16 [ 1146.995619] [<0000000065a17403>] ? irq_force_complete_move+0x300/0x300 [ 1147.002379] [<00000000813f4ab9>] ? ___preempt_schedule+0x16/0x18 [ 1147.008596] [<00000000910fdbfd>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 1147.024648] [<00000000600bb920>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 1147.031907] [<00000000eeeac88c>] watchdog+0x681/0xaf0 [ 1147.037199] [<00000000fe5fbc6d>] ? watchdog+0x14b/0xaf0 [ 1147.042715] [<00000000465faefb>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 1147.049538] [<0000000085018caa>] ? hungtask_pm_notify+0x60/0x60 [ 1147.055702] [<000000008b5a5e67>] kthread+0x278/0x310 [ 1147.060878] [<0000000037d183dd>] ? kthread_park+0xa0/0xa0 [ 1147.066478] [<000000002077d529>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1147.073302] [<00000000d24862a5>] ? _raw_spin_unlock_irq+0x39/0x60 [ 1147.079595] [<000000009542367a>] ? finish_task_switch+0x1e5/0x660 [ 1147.085900] [<00000000ba82967b>] ? finish_task_switch+0x1b7/0x660 [ 1147.092253] [<000000005c8344cb>] ? __switch_to_asm+0x34/0x70 [ 1147.098121] [<00000000c1bbf633>] ? __switch_to_asm+0x40/0x70 [ 1147.103989] [<000000005c8344cb>] ? __switch_to_asm+0x34/0x70 [ 1147.109854] [<0000000037d183dd>] ? kthread_park+0xa0/0xa0 [ 1147.115459] [<0000000037d183dd>] ? kthread_park+0xa0/0xa0 [ 1147.121066] [<000000005d9c80d6>] ret_from_fork+0x5c/0x70 [ 1147.126942] Kernel Offset: disabled [ 1147.130566] Rebooting in 86400 seconds..