0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) utimes(&(0x7f0000000140)='./file1\x00', &(0x7f0000000640)={{0x77359400}}) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x1c}, {0x6}]}, 0xff6c) sendmmsg(r4, &(0x7f0000006fc0)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7c7b3a3ad88ebec3d97c7b794fe0f60fef8c1c32a7babee01b7a991af89d95fdfdfffeed455edda8b66a8b2f95c89a9c816580335503051617f7356e631642"}, 0x80, 0x0}}], 0x1, 0x0) r6 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x4) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f0000000040)=0x6) r7 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r8 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/context\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, 0x0) fsync(r7) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0xf6, @local, 0x6}}}, 0x84) write$P9_RSTATu(r7, &(0x7f0000000580)=ANY=[@ANYRES32], 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) ioctl$int_in(r7, 0x5421, &(0x7f0000000540)=0x80) r9 = fcntl$getown(r8, 0x9) write$cgroup_pid(r3, &(0x7f00000001c0)=r9, 0x12) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="80d52b737000ffdbdf25010000153be856b24d38dcf7b35387fb95a72d5eae54f492d7db83dc8ff6888ef0f027168e5167405281d5558cba49e77665ba4194d30507dd814be53169c2c6ffd3"], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 01:34:12 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xbab230cf) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0xf9) r4 = gettid() rt_tgsigqueueinfo(0x0, r4, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syncfs(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') openat$cgroup_ro(r1, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) setsockopt$inet6_group_source_req(r6, 0x29, 0x0, &(0x7f0000000680)={0x1, {{0xa, 0x4e21, 0x5, @empty}}, {{0xa, 0x4e22, 0xa6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}}}, 0x104) bind$inet(0xffffffffffffffff, 0x0, 0xfffffd4b) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x06\x00', 0x1001}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 01:34:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 01:34:12 executing program 1: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) inotify_init() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3c}, {0x80000006}]}, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000d00)=ANY=[@ANYRESOCT], 0xfe08) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0xffffffffffffff35) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 01:34:13 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'nr0\x00'}) socketpair(0x0, 0x3, 0xed, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000300), 0xffffff7e) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000380)) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000300)={0x28, 0x2, 0x0, {0x5, 0xffffffffffffffd7, 0x400080}}, 0x28) ioprio_set$uid(0x3, 0x0, 0x0) lstat(0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) write(r4, &(0x7f00000000c0)="b8b9e3904139d1111e7e2c8ef65602a21bd5ab61608692502a3185adb76748bdfe1ca78d6cbe3de251f17a9d69e2002f4df0574881c43aee76a1aa7352a27cdff6e11c7f53348dd5f50ae81786927874224eeead597a51f6cb", 0x59) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 01:34:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) r2 = socket$inet6(0xa, 0x801, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0xab, "600c5a3de2f19e3d487a552076082caa312195d9de7876f93252f36ad80e17102a3e7dac64e94729885e1ea5c316f76ed5f7051da4adccf7c01262bb453eda8cb5bda44205a153266fa8e48b9481d1dc4bafa0e39562534966ae37e81ec6146c04eebf55eb0c22ab8d3f3d6a34d375c2ccebe4688c5a55922337c5d7b63147992cf0fffca664fc8e29cb95f30eb10acae311a91f812e7181d5bab988dc2b39fda55a839290a6e3cf63271e"}, &(0x7f0000000040)=0xcf) io_setup(0xc32f, &(0x7f0000000440)=0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) ftruncate(r1, 0x48280) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x0, 0x2000, &(0x7f00000001c0)={0x77359400}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:34:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ustat(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f00000001c0)={'caif0\x00', @ifru_mtu=0x448a}) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$int_in(r5, 0x5452, &(0x7f0000000140)=0x7f) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda0) sendto$inet(r2, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) dup(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xffffff5f) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000040), 0x175, &(0x7f00000003c0)={&(0x7f0000001640)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x2000) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000001540)) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) 01:34:13 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) r10 = creat(&(0x7f0000000180)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX4(r10, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, {0xa, 0x4e20, 0x400000, @mcast2, 0x6}, 0xe8, [0x9, 0x7ff, 0x2, 0x4, 0x5, 0x0, 0x2, 0x1f]}, 0x5c) ioctl$KDSKBMODE(r10, 0x4b45, &(0x7f0000000380)=0xffffffffffffffc0) [ 70.788515] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=14657 sclass=netlink_xfrm_socket 01:34:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) syz_open_pts(r2, 0x400) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000}) r3 = syz_open_pts(r0, 0x4000000000005) r4 = dup3(r3, r0, 0x0) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80802, 0x0) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0xffffffff) 01:34:13 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{0x303}, "7185db97c7952373", "7e161702d89e8558f3a3ad5c0df44dfe", "bc909768", "9d1cfb6cddaf45c6"}, 0x28) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000026c0)=ANY=[@ANYBLOB="1b6c466e4200000000d349bd4778e206"]) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="4d3031d524cfa41eab5257aef71d333b96d6a1295ac4310eb7f431c07cc85d9e0ce83518396f1165ab84c1fcffd8d904149b1579c68d79e61a7d7e9af55b6a0cec74", 0x42}, {&(0x7f0000000240)="50be49f95a9505c72e89a71d1495f63c0379c0e9ca843fd52cabe19f40b11d63cb2abe42e22f0e73693e955cd0dc6586bb50a1481c791c804d84c290b3c01010f923569303ebaf844c6469f686845fed02970bff5dbede757b1f21f43e98b5ed88f9243370c26260d99b74216b7b40d4a3cb7283135ee6b849eb03ebdab42abc95ef8a3983f8c9154f088afa08f4afc41673a242a8ef7dfc0ad5cca5791aa7a7da9b446f04e889596d8e84f8e6", 0xad}, {&(0x7f0000000300)="1cf7eda4410e31e57cba442fe1d048920b69268c7e4fb6324b9bfe4a61837c0c919ad940895ed4813ae8f68e1922d9b8a8f929019cfd15376c6ab9a3030815bd25da5385da555394cc4b55dab7d99d849dad0e55f736e81167c1d76371d7eb35368a23d956aa995d911e14fd4bb03850a45a00419062ec1c662aee056ffdb8ce194e1fbc8e68cee0aedd288083e0c936d1f5a5d0a0fc675244abff7fec16ac9b437aa604b7f59c92ab188f1a05822ae4", 0xb0}, {&(0x7f00000005c0)="ef228e3cd93d4f7805b122af6586db426f01cb5ce2ef5f607e2053b5c9d30bf36d581ae1bc44f6413ed330675c70cad4f74106a960556ce4f9474118b618fb69cdf7dcb9a9bc70b1c359cca2416381c8a21d58dd1c3149f5c44b687a763dd740d41ba7c9727a6ec04b0d621c2dc3742ced8c52dff86ad3abb05dac9f51d0dc779e917dff07fd5e6cd31e10aa67a899203f8fee4d4f01b62f840ca08c8cfe2f495fc277147b5c5e88c51adf5b42ad64259443b07e94a1a90f089546fcbbda5435763005a2b791cdb4eb9f750bfc81", 0xce}, {&(0x7f00000006c0)="7250deb5790437d63b883728e07ef9a47d8a67a6bab3f1c396fca656b0b70f234e3af2c2bd51987486dcc3fd598d74009abdbdcb1c5335a4affcbe2e5e753c9973626469851eeeb8b7ce857b8f451e259e0f3ec52084bc305a86da7119745410e7749b2e410686f5ffe441607fc65dd8e3f08bf5c5be636a7da72f1a4e23fac68bd65134c9dd65f05c0eba2a3a88b5396580b9b7b8a56a60408b3c1e42af5a5432015f125e7d5a9a00371fb21c4eadafe555672e01f4cdb4a50d70b6c4721e208e0e7909dcc904e5eec5b78502ed0825281948badd85ae162a2e50a983ecd38a6ef35c9036a18e6996627166acd3f1a4e4fae2c92f9ff3708c12538e55b395bfd50586dd9f875ccd0d782db3f6aab4aff287884a1f33a73adf51455c023304d3f9d01e33f2108ea89c34814403be0d0759364c5a8495b5094c7212fa877d66cbab341a4fe931518054e74d62895eb6ccfb607eca9474245db56f9d9fc9af01ad8d6cf0eda349053f1123bdab66bf45f40d4ec7dfda4185730bac7f85db25cb15ce8083370e54d969eda88be46d1c131d54c8af8e8341e316120c7440067df7b604c263a81718238ab3f5541029351db26e14bea3089fbc2dcb67938f7cf146efb68eb6bd9be5ee14f6bdc388b22d4016fc47b8367a8e8d5db290071a07cb90267e06357903d249f97fa4a48e80c4c0ee323766d6fff6ed9bccb39035dbd9c17df6c3f24d9ddb50501c2c63236acd52263cd40c833b0b5b7adeb8dfd64d16ea439e3fd789004fb8b4da6cde448b4b92c64b0e4c7b917ad5a888f8762ea8295251b7d8caed03939d4a50482ded4fbdf397d04eebac1c9e1df0f55fe4cf159b53291dd915f8cfcb4a5fe5ec977d1ec2547f37f413aaa0940c9b3cb8796d6275e2942eff10843172b50c50cea9d8124f2666d28b4ba08a43f88866abd6e959a9b5877fb93135ad72fa9ae59887048624a295c64387842cd3497e108d666d857d450427094300aa8f94bc110cc71356dac929e041847b7bff506cbb25d811acacf4ccec4d7b8113df7eea6c6cbb41a2bc05f5a737beee1e6e338a85bbc2e73edb18f3f09149c4545991edd2eb65ac838888a6d35ef2f3416a90f55d8de3289689ede035b6dee84d3ff04940953de2c3563c135ce6fab40eaf65e2e22b1661305fd600baa79e821c1fe36c0bf95e230299cd364b99a2fa8df7032a5ca3d782a1e47cc89c562b8b34786c2a692313da7aca4b45b0a524352b77052ab12b499ab122964e4f562706ba2e3da9d0bdfc7d2b6f7d3cca7b599519e67c027e63c93156781ad19aedda35d2dcc44c70b30e5f481076b1e7fe83c5a9d1d0b00a833751b387d12f02b6302bcd31135aa1cd39cc2dca715252efe91e412f03a0689192a23821ef98a9637892d054693d14470a462ec0c949949cdbffc3f6f691f6e1acc1bf99730ab70ae0d60642f9e77fd9ccec1c5b8e8708af35526411875d54667ae29ec9783f358a1b8dd9307f86b321159556d6a0e927eded5976da9da2d947b044ae537dba1a925ffe8758a9e58687ba9726f14e0838207e9e7809bbb01f9b2f39fcc317c3f93de63fd6dd472056c0c7414ff30bb99da8da66968ff34ae249f961f1640de985882e2484e42be0978f6fd4e644e9e15c9bd1b98090d7c5a147eca5a67dc0341495685d28b731cc4bab5018ee4910ea1f8699f7d4efcdbaac558224fb9b39948afdf75291f431b69da2015513080609241661d1bfd9cd4f131b3b9b420f5ea05263731b90f73c536f1269a4f25e88c123f40403d6c8ddd0e9eb3163f0e4474902c6d28872bd91dc297ee532e6612f394d3f8e0ca94fc00a75e64751696260b5904bb0dfe2f8cd986a1c7ad1bc68f35880b906968d2a9d3bac8c33c2424aa28c36a36e0039f5c40a0e94895200b34824f2d9807e6cbbe22ea0496ef8723ee43e9a82e4d3f70af68e9b8548b3c2856aeb21ec3128a966d3a5ad3ae85dcb3cd341707b9028a687d834e0202cbcb72e786ad07f3d3dd4eac60e0cadf19f34bc45a389fb1eedd964fce2bfff6aef3f73b40bceb690f5542ce18e6f222ef1fd6b12ac414b11ce70401936dec02ffcee47e0ea39ae3223ca961fe2e1e63cb378aa5656604c1c1bfffc829d0d0f98660abf4c291bacf88d020df9bab73843c01d0d3022aefe2ad6e09b154d84f84b797467952e48858c7b5a426d9b5f60cf99bab89032f07e6a5c3ebdaa61d8aeb3741cdbb4b3a57a69f10fe599352afcbfb2f3ac009cbcf94cd6ebf667b182b6d262830c93372912a331f72f86bbebbb5548ec74bd002ed2af86c066a262086d358b5400c6edeecfd448e47f674bf41668e67c3ac49f753c790a5928ed86c7c3cf3e336b25fb2e5dd40702442ab27c9064da1034e893fd2f7ec4957ecf4c96c644179082c57dc4079a96f794141c7dee3966b25637ae49b5f566d39c4c384e36637de50925af541cb1a85d648bfc80d7212161fc31667268d3b707f677b67250bb22f7618bb3f131059cacd6c123e4fab53ee3cbf460bf8409214433d94466075031092df850a848f5fec5ad56c2a2071c4714adfb1f2c3fd81d6f8bf80a3d61b6e3a1c1c1b548514f29350c0cbd7c1349f5847b7b06161895fae94b39084794a0b1117b6d2391c0fd229fc9c7519db41ac346ca5595fdfb9a15ef890baf39d0ee3caa1cad0b3fbddf59d68070184850bf9fedb5b656389eafb641b118d1676fe7244e6f9345597bd30734f6649912fa861189d6f85c9e9d5e0dfcc74e394706e3658e5859da6c7daeeb8077ac709605bfb65675c160ffa9db91a1ed22b0a1c6a1fbeb1d42599a7add9fcca642f97237942fbab94a962ae544583036986b1cac94d94fda6601e6afa5a8a2cd05836363f0efdf3d0514af0f1fdf01a8b980234ee9f4b298d6c2174f7a5e4d26c1486794f94d9d1cd9399bba16653fdfe43482d2040b8ff59735ce5f62a2b48e6dd9f17a142e8df8172201646d4f26b8aa1acd157954b5d0a597b20fa69707e305f0408a54bdbe419d1c22bb96ddbdb4164b49e92d8e2bdbf99e1b8a77f4585d246b10096aa8f43b4f9e89a9191e1680e249c6fbc5dc7aa2685bd0a290be9cdbe642cd2621dbd14e0c4f3ea552bffe9ca8e650e55c091e1c0d216e42cf563d83823af59d4fcfd94c5887ac1c046e5123dab5decc9114b71c62af30d4f2bf11083817c609ac1e36b0bdb796148437c8b92d09bd4275c89ae0b478f3ffec469d5ae915fb8186a40e386d633164743b26721a9b4aa87b8171a5bbca1c49a6167415c4376e5cb59b4be9461f770db54dfa995e107fcb12de56c2cb2d554d6274cacbdb640ca3f46507c05b0a9ea21669992b45df2aac9d0c9019ac095307011925e8dc8f1482545d1fa931641cbc30eacbe1286bf790bc5deab691466417ba5c8a1476b9526631423c26fb25ddf4a7e780506762ccc6ec0b6ab6f097efd9d34f2a223e5f5c10f14a57f6a97f74669d7a09d5e32ed66dd732563e729d103bc8f188c5ee459b6aa9a3d374b20b1d0958bedf4932bc0be3d9f9ec875798458b75dbefc23b22059d6b7fc96d739b4edf8b347129d9a086ae2efa8ec9f51633691bb92d2c5340044353fe9e923c5315520de90eeb94301bdee615fd6713dae1df4ff4b3d3e3b1a10a5ed1f63305bb73f7db470497c666fd1058a1b98d42e09955ac82f43d93d04713facc97a158f61399a593ab6236f810a07d44406dc141b9444ab9379eaea8431a9c7c49962d5b1973e603c1df68ffdefd7706f5f66c49b4961a7d118c298f00f1de597ac4f02c017b7dfa3b6e48f88c5671c037d35cca8440975b76ee2a59dde1f57a0481d8f1fc5c28fa07d43c0c74d664a61afd8e5b8e1afda55d0fc523b92a2b9674f45b9459a71986a69f10372fc8f9d47fcd12ce9594feb01b04b443c6758cce343b25e1425ea98b5cd10b011dcb7ae62132c8443edf9e270f586ba7c6a889ff499a1934bc86291956d513a326614c721bacb3aa96e5a84a6c912689cd6baec06156efc0f6e54da0178d88c27d321e16ee59e3358f65b7ec503daf8d6fa92e8e517645d8f41e8c753c22475012bcdb94ac4c194cf6ffe042ee9477327997458b7caed1f2a62d7f702c5139f951be9c0e21046049a5c08a5a188616d75c9399c2f03c15e3566ae415176f9ca95a12cf351c45f2467964ef47c517d3549c81bc788093defa6c9baa3087bbce54067aed8693b08b2cf8fe754ee2e463518ec83383504c61aa18be05c886857bbdb47588164d053bbfab1303a39a1c59629e600a35fb7af2efc23d7c7e008366810ab381f68424d315ba16aed4ae9a3167110f15d2ddcab13daadb59a8fdf28642159edbe03ebb3729708477b2de441bae0dcf0420e6cdb8d1b4eea388939f4e316da6649b47b8ef344c6cc13d6352af8e60e9b2e88361f531151b9928152add353c9ea4bd58478d794210d8b9a18f624b9366bb7a26e9a02f9e03e8ef2e82c4931160ac43f29089b3d1f52133430f02db03b090924127bfd34180088ef2dfec13e8b434524f331caf3803ecd852aa40e4bc54df67d6753c05df1ff79baafc0fe3f519c5fce642d5973fb655e1ce3664116fa2f7361cc10ca5a0df01372d4be3414e06cf2979bc951640333c1655af157bae92cf02db3e323c3b290e3f12e215e6b90f204209574577305a99f26c2bdc4462002d85785d16d072e210b5a9eba6a53d76b630cf6c263f57a880b7b7c2153f6c41354fd4994f91d1890a1d52ef7c4b7706a483edf89b4e66b29ebf8c48e214a6f97499d66d993193f5f81d0e6e54cd59dad0d31a4ca63311b343a88081d1a4dec69eed57727b49ff6c292e8fb53288ade0d9d626da943614474d5580540c92fec0200e9ae15080991f9639c0cbd1800e22c67eec245d4f39f86c58cca16c5cbc164386c9950c11cec57828fb99fb53a098e88cb4f0c23204c062e52f222f897b3aa542abb8347bc5be278133082fb5cf0bb1193b7c0bb1652a3a1abe432240d5e7c8bf658fa0ec8025485385f2596f8e7ec8eb48cd84aca02b70d356e536b2677587a1d5e752b113da8b20ad3a80e3be5086c136048a0ecee831f2990d3c356e71f9067c31163efe5d71073d327fcab4f45782550f59fba4d42da43aac521aab813c9ffee0e85e8be2309f42f3c9edc727f0f9beaa83544741caa6b840d665dc6eacad9dcb89500f6b5b409b06c3e642b9a6dca88f9ceccd771f0873ab644058b100bfa4dfac4824b8cfe1f4ce867938635b68c689169cec5a5cf98b705a3269c00a49e0e156726ad3208282aad7a8fb60d39bcd560e4f21a77f1ab85de58fba5c130f7554206136edaf9068f4b541e9277e97d2346b0671e7f26a9136e43265609ef240fa504c316db92cf9ab570af40a3a18f2813fd9ef6dfd9bfdc6d616c46de59f6184d264cc98c61bd066c92ccc2d726ee3aa7e916869bb5957114cef86b586a28242a92aedd01f5e3d7d4f8b3c3d9a73c3124757713a73c7b752ae2d5c84f732c0884c9424b2143f8650920b2accc445f7435718b825d49dca1f372cedf5ad6857d47af53757f673925ee514db929e7c1ac30be1f990231302b146302777097a76f8206d75d79571f8f0f6db47fc35edb8402d12fbc3775b29d7e22d73adfc32d660baa992e4776b68df3eb30c3a93259686156826ad7ca104544eb56e994e2b0e49a00ebb4bd60ecfebe6926f93333aea0a8b35a8844330e57486b4010a35187922b404260720b23663b6f2552bdf8b179d4989459ec685cd66081321389003adfe930d", 0x1000}, {&(0x7f00000003c0)="f935f91977afadfa9a8f23b7d7242e7df63dffef4466716f1d261826445090eaee6286c71cfb37cec11e8df40e5428eadea260bd247204fcff0363ffc87cba8df9b910c23dab25703f004435ecbf95866a25bd03fa80b16d992c49f56bf2434682d84a02f57c73b6e36ce1e349dd684a9081cf945485d5991bad3002093f6a976046827bfb247ffa5f8acff3c542a37ccf1d4a0ba15d", 0x96}, {&(0x7f00000016c0)="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", 0x1000}], 0x7, 0x4) 01:34:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x7, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002400)="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", 0xfe2b}], 0x1}, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000040)='f', 0x1, 0x0, 0x0, 0xf6) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100), &(0x7f0000000140)=0x4) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) dup(r3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x200002, 0x40) ioctl$void(r4, 0xc0045878) sendmsg$unix(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)='\r', 0x1}], 0x1}, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 01:34:13 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) write(r2, &(0x7f0000000500), 0xffffffffffffff56) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000380)={0x4, 0x1f, 0x3, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0x800, 0x20}) gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) timerfd_gettime(r1, &(0x7f0000000100)) r4 = socket$nl_generic(0x10, 0x3, 0x10) syncfs(r4) syz_genetlink_get_family_id$tipc(0x0) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fb) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r11, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000340)={'team0\x00', r10}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) r13 = socket$inet6(0xa, 0x801, 0x0) r14 = dup(r13) r15 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r14, r15, 0x0, 0x8000fffffffe) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="6b7d911c1392f6ba26723e4d45d1204c8cd24c2d367b940d7ceb33d396c3f0e7c1803440382bb14f96d5e5e7ca8b0dd9e3bfad97c0b742819f85a829c1ac0f62cc41ea2925df3e7282fc3c894a3dfe097b956b2bae8323ec5e26201c36390d5df6ef12965bbd0b47c7bef961b7acb7c3d039f5ee7940f3f8bb57a5ead6650c6fe4259b6d438975168bdce6d3a34f151d3194a0026a360ce3c9e72fa8d15fc3caa944ffb5921bd34035a1153a19ebbffe02b117ce9495cbf446b1516053043f2003a70d8adbd9bfaa1a1e5cb5be8fd9ccceeab136cf83f957a8dfc96983ec"]}}, 0x0) getsockname$packet(r16, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r18 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r18, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f0000000340)={'team0\x00', r17}) ioctl$sock_SIOCADDRT(r14, 0x890b, &(0x7f0000000600)={0x0, @nfc={0x27, 0x1, 0x0, 0x6}, @ax25={0x3, @bcast, 0x7}, @xdp={0x2c, 0x2, r17, 0x23}, 0x8, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000480)='veth0_to_hsr\x00', 0x3, 0x0, 0xfff}) r20 = socket(0x200000000000011, 0x4000000000080002, 0x0) r21 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r21, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r20, &(0x7f0000000000)={0x11, 0x0, r22, 0x1, 0x0, 0x6, @local}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14, 0x181800) r24 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r24, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r24, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r26 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r26, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r26, 0x8933, &(0x7f0000000340)={'team0\x00', r25}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000800)=0xe8) r28 = socket(0x200000000000011, 0x4000000000080002, 0x0) r29 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r29, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r28, &(0x7f0000000000)={0x11, 0x0, r30, 0x1, 0x0, 0x6, @local}, 0x14) r31 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r31, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r31, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r33 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r33, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r33, 0x8933, &(0x7f0000000340)={'team0\x00', r32}) accept4$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x14, 0x1c0c00) getpeername(0xffffffffffffffff, &(0x7f0000000dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e40)=0x80) r36 = socket(0x200000000000011, 0x4000000000080002, 0x0) r37 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r36, &(0x7f0000000000)={0x11, 0x0, r38, 0x1, 0x0, 0x6, @local}, 0x14) r39 = socket$inet6(0xa, 0x801, 0x0) r40 = dup(r39) r41 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r41, 0x2007fff) sendfile(r40, r41, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r41, 0x0, 0x11, &(0x7f0000000f40)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000001040)=0xe8) r43 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r43, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r43, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r45 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r45, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r45, 0x8933, &(0x7f0000000340)={'team0\x00', r44}) r46 = socket$inet6(0xa, 0x801, 0x0) r47 = dup(r46) r48 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r48, 0x2007fff) sendfile(r47, r48, 0x0, 0x8000fffffffe) recvmmsg(r47, &(0x7f0000004580)=[{{&(0x7f0000001140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002580)=[{&(0x7f00000011c0)=""/250, 0xfa}, {&(0x7f00000012c0)=""/136, 0x88}, {&(0x7f0000001380)=""/245, 0xf5}, {&(0x7f0000001480)=""/92, 0x5c}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/81, 0x51}], 0x6, &(0x7f00000025c0)}, 0x7}, {{&(0x7f0000002600)=@llc, 0x80, &(0x7f0000002900)=[{&(0x7f0000002680)=""/124, 0x7c}, {&(0x7f0000002700)=""/236, 0xec}, {&(0x7f0000002800)=""/246, 0xf6}], 0x3, &(0x7f0000002940)=""/112, 0x70}, 0x2}, {{&(0x7f00000029c0)=@ipx, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002a40)=""/89, 0x59}, {&(0x7f0000002ac0)=""/102, 0x66}, {&(0x7f0000002b40)=""/195, 0xc3}, {&(0x7f0000002c40)=""/245, 0xf5}], 0x4, &(0x7f0000002d80)=""/101, 0x65}, 0x9}, {{&(0x7f0000002e00)=@tipc=@name, 0x80, &(0x7f0000003340)=[{&(0x7f0000002e80)=""/96, 0x60}, {&(0x7f0000002f00)=""/52, 0x34}, {&(0x7f0000002f40)=""/148, 0x94}, {&(0x7f0000003000)=""/81, 0x51}, {&(0x7f0000003080)=""/14, 0xe}, {&(0x7f00000030c0)=""/233, 0xe9}, {&(0x7f00000031c0)=""/134, 0x86}, {&(0x7f0000003280)=""/101, 0x65}, {&(0x7f0000003300)=""/59, 0x3b}], 0x9, &(0x7f00000033c0)=""/8, 0x8}, 0x70000}, {{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000003400)=""/20, 0x14}, {&(0x7f0000003440)=""/15, 0xf}, {&(0x7f0000003480)=""/149, 0x95}], 0x3, &(0x7f0000003580)=""/4096, 0x1000}, 0x2}], 0x5, 0x4, 0x0) r50 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r50, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r50, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r52 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r52, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r52, 0x8933, &(0x7f0000000340)={'team0\x00', r51}) sendmsg$TEAM_CMD_NOOP(r7, &(0x7f0000004c40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x481d0000}, 0xc, &(0x7f0000004c00)={&(0x7f0000004640)={0x598, r8, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2e, 0x5, 0x1, 0x5343}, {0x6, 0x9, 0x4, 0x3ff}, {0x5, 0x1, 0x80, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x88, 0x1, 0x6, 0x6}, {0x3, 0x2, 0x40, 0x7fff}, {0x2, 0x7, 0x2, 0xfff}, {0x16ed, 0x3, 0xff, 0x100000}, {0x7, 0x0, 0x4}, {0xffff, 0xb2, 0x7, 0x3f}, {0x308e, 0x3f, 0x8, 0x401}, {0xfeed, 0x0, 0x5, 0x4}, {0x800, 0x9, 0x80, 0x40}]}}}]}}, {{0x8, 0x1, r22}, {0x1d4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffe}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3d45}}}]}}, {{0x8, 0x1, r30}, {0xc0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x31}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}]}}, {{0x8, 0x1, r38}, {0x8c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r44}, {0xbc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r49}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r51}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0x598}, 0x1, 0x0, 0x0, 0x4000880}, 0x804) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x7fffffffffffebb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x2}) r53 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r53, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r53, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac01ac26ea15ac14140dac1414aaffff134ba2113d5e52bbe622e35a5322df851b948df96cd8d66aeafbae78ceec18e8b105ed1ab59308268a8903384e9099efdb24ab7e41c4ca749f54cf37f62543b5a3616919a8aaf2ee23926feba2a58d4182f249dd87d35df22e39568075d42e9c35fab91e7b85f487592b9f70b1eef71f5150eb087e5cda3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d92f903600"/196], 0x34) setsockopt$inet_mreqsrc(r53, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r54 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r54, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 01:34:13 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000300)=0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x3f}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) fremovexattr(r7, &(0x7f0000000180)=@known='system.advise\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000340)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r9, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r9, 0x29, 0x50, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r9, 0xc0096616, &(0x7f0000000100)) pipe(0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40046602, &(0x7f00000003c0)=0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) clock_gettime(0x0, 0x0) nanosleep(&(0x7f0000000280), 0x0) eventfd(0x7) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) 01:34:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8e8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x3, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x5) r3 = socket$inet6(0xa, 0x800, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000000)) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$EVIOCGBITSW(r8, 0x80404525, &(0x7f0000000980)=""/4096) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00\f\xff\x88\x7f\'Y#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xeaG\'r\xf2\xb7\x84\xbc\xa2\xcda\xd5\xee\x91\xfa\xc6\xdeyjH\x01~\x98\xdf\xa5S\xbf|T\"\xab\xefT\x1d\xd7\xe0D\xbca\x8b\xcd\x92\xcfMU\xaa>\xea\xfc\xf3\xf9\xc4\x90Fw0f\xcc\x82\x8f\xdb\x1f&E.Z\xf6\xee\x85\xa1\xdfMDA\xee`P\xfc\xc4\t\x1e\x18\x90d\x02n\x05h\x1d\xebB\xcaV\xdb\x050q\xfc\xec=\xe0]\xe0\xc5M?qt\x93\'5\xc8\xdf!\xe1\xc4\x14>\xb5\x9b\xc6\xb7\x94\xe8\xf9np\xf0s\xe1\xc0\xcb\xb4\x80\xa1\xf6 p\xe6v\xc5gu\xa9\x91\xfd\x13\xaa\xf4\xcdgRg\xc6|\f\xf6+i4\x81,\x84\x13%V\xff}\x0e\xab:\x1f\xbc\xae\xd4u\xca\x8c\xebd\xfa\xffO\xe7\xbd\xb5\x01\x00\xf0\xfbA\xed\x0fH\xca[\xb1\xb9\x9f\x96\b\xa9\x7f\t\x19\xc0\xeb\xec\xac\x13\x7fG R9JrT\xb3\xd8\xdc\x93\x82\xe7\xdb\x87\xaa<\xd3E\xc9\xdb/6jW\xc4\x1e\x0f\xf2\v\xff.\xedS\xb5\xa6\xf3I\xbc\x06\x00\x00\x00\x00\x00\x00\x00\xc6\xe6\x06\x9bw\xf9\xbbo+~/D\xact\t\n\x825A\xa2zw\xc3\x8a}\xd1\xab\xf4\\\xc701\xd3\xfa^\xd6\xcc\r\xf3T\x05#\xe2\xf1\x1e\xa0`X\xcd\xe9<\xfc4\xc1jU\xa4\xe0/\xd0\f.n7H\xc3\xd4\x00f\xe1\xa4A\xf2\xa6\xb1h?\x88qz\x0e\x06v\x99\xa4o\x8d\xd1\xd1S6\xfa\"\xc4O|\xdc\xd2\x9b\xe1\x04\'\x96\x8c\x84\xeeL\xba\xa2\xb9\xd8V\x83\xdf\v\xbc\x13\x00A\x18EB\xbe1\x8f\xdc#\x96\xfe\x15\x8d\xd2C\xc4]\xcf1nb\xe46\xcd\x8dM\x17/\xb8\xb2\xd1\x89\xc7h,\xa8\xdcHHNz#\xc9[\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r9) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setstatus(r10, 0x4, 0x5ffc) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r11, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000200), 0xfffffd07}]) 01:34:13 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xbab230cf) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() rt_tgsigqueueinfo(0x0, r4, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) dup(r5) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'syz'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syncfs(0xffffffffffffffff) syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x400000) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') openat$cgroup_ro(r1, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xdc3f22) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000000)='TRUE', 0x4, 0x0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x06\x00', 0x1001}) r6 = socket$netlink(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffffffffffeb0) epoll_pwait(r7, &(0x7f0000000300)=[{}, {}], 0x2, 0x7, &(0x7f0000000380)={0xfffffffffffffffb}, 0x8) ioctl$BLKGETSIZE(r7, 0x1260, &(0x7f00000002c0)) r8 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) write$binfmt_aout(r8, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1aa) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) writev(r6, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000050468fe07002b00e8ff4000ff07030000000000000003a2881419001200120001000300"/57, 0x3eb}], 0x1) 01:34:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000004c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x105, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000140)=""/254, 0xfe) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) [ 71.459470] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=14657 sclass=netlink_xfrm_socket 01:34:14 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000009c0)={0xf97cff8c, 0x225, 'SE Linux', "1200000006c46f000600000007000000d261592cac293c9f"}, 0x28) 01:34:14 executing program 2: r0 = socket(0x3, 0x3, 0x0) r1 = inotify_init1(0x101000) r2 = dup2(r1, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r2, 0xa, 0x3a) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="c1942662a6565c2fbd4028f974054977dff7f475b87775b01e41fb146c90d570c4b156596de3bb648d250285dd4b394e02f945245ed2942779b26a31c432b74daaeae41705221a527729216ad08a3e7c8fa9c78f6323cb4afec53c055b2384dea4d97bfe390c9272a8175a1646a193423f", 0x71, 0xfffffffffffffffe) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0xa9) ioctl$TUNDETACHFILTER(r4, 0x400854d6, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'lo\x00'}) socketpair(0xf7169b3b7603c5f9, 0x1, 0x0, &(0x7f0000000080)) r7 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000002c0)="ef2faf6fbfe09d23535db10f672b385a119351831353a3a72211713bfb926026b59b283480dbb0e38590bfb298489ab41f00515ecbd5e9d3f93f2a64232044fbc2f3c1ad8dbdc7134e2139bda2f6cb15695edb9045086903e1655aa4171871993e2abe884c7e5ff73a20704aa2e873992d3d356fe506f193602d3ad1beb49c3fbb8a2eae5256790e64a2e151888dea775479deebb64e9a70c52dc0bd3846a843a0457544e94ef25ce57e10fa8af472672de5fdf4a9469d7b239e4e0a8427da9f3a977fa5a8ee4b8f9917af62e24e9edfe0e7724dfe6098264868ee1f94add784b1476661ea111bc0a9047cb5", 0xb049df52, 0x40141, 0x0, 0x0) 01:34:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') r4 = creat(&(0x7f0000000740)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001840)='/dev/ptmx\x00', 0x101000, 0x0) r10 = socket$inet6(0xa, 0x801, 0x0) r11 = dup(r10) r12 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) r14 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r14) r15 = socket$inet6(0xa, 0x801, 0x0) r16 = dup(r15) r17 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r17, 0x2007fff) sendfile(r16, r17, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGPGRP(r17, 0x8904, &(0x7f0000001b80)=0x0) r19 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r19) getgroups(0x2, &(0x7f0000001bc0)=[0xee00, r19]) r21 = gettid() ptrace$setopts(0x4206, r21, 0x0, 0x0) r22 = geteuid() r23 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r22, r23) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001c00)={0x0, 0x0, 0x0}, &(0x7f0000001c40)=0xc) r25 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/net/tun\x00', 0x820, 0x0) r26 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/self\x00', 0x4100, 0x0) r27 = socket$inet6(0xa, 0x801, 0x0) r28 = dup(r27) r29 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r29, 0x2007fff) sendfile(r28, r29, 0x0, 0x8000fffffffe) r30 = socket$inet6(0xa, 0x801, 0x0) r31 = dup(r30) r32 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r32, 0x2007fff) sendfile(r31, r32, 0x0, 0x8000fffffffe) r33 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001d40)='/selinux/enforce\x00', 0x40400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000180)=[{}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000140)="e45c96e5c7628035ec5c90f6a0ae82ea259bdc43f00bf00bcb4788acd385fffecd2a7b06a151e81d06ca35dd7ec042189154d17f", 0x34}], 0x3, 0x0, 0x0, 0x20002004}, {&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000280)="b489bbb88e75a740efa80000981efc303d6ece7bbeada8d0f887d88a550467ca49366994554f4660d2d974269e82abe237fc90f6b25b3b19bc91ed5de63ff705e93aa537be4542c82200391e71a5147fcc7956ff58a14216b2b238f35a680cff30e5b0b2e6fd4b4d9af0406bea08cc1b3da10989c992e7ffd1713be8a421b3c034e759cac43d2ccdbcf7dbe3c18f9f46ec80dd790201974ff41da502295053a71f32bd1bd6ec490e2be6e5797c1871b2407d0cc499c62cd926ae08401e6e6179c469de1c22ddd69691a2", 0xca}, {&(0x7f0000000380)="8b2270a8b0", 0x5}, {&(0x7f00000003c0)="6e55e959fd98d154dcd2cb07fd20f0e5be692d", 0x13}, {&(0x7f0000000400)="ba70fab6766a83e3798010ebea545657e25c9b77efeb116b753bd0ff87bcd91fba96aaab02f14f9085b2ce037316741bdd50888d77584733d0a537b4760474e82589e8b3f597ec3fbeba7530c6a78fbf0281fe11bca734d14f033d0e9b9458dd1f5a625f9765d49e5b3c2c6f8aa5c9c1d6edebbc65dc897caeda4bbb74ec70505960a5902e7c535026794df9669043c94f4f4411a0b52589cd4632d22cd9da53d4ba499d0869bd1905616e3e80d0b9f0f2a068201b21a7", 0xb7}, {&(0x7f00000004c0)="90a7418df97448bba788d59866522c1e42a30385a20fc63502cabdd95bc3bdcab8063a94dc93207462a44d73a1652acd33d83ed80b61e696d87e05b1586befb4932b1aaaeeaaf6c75c39860785826378074bd1ec3f1ba9302b040f3f5b2b077fa798ac1804c65e1640f80ed5b274ebab272c8f7e5c87a2a4bb458745e25a81917e168c1fe9f91adb1eb2097df9981ceeac01ea5383352b3d1b3d8475f3581ec368a674d3bba6225d92ad711c2ba018591a85578f0dc4552fe72d1321208d2dd0e46c5e32a5c959f5", 0xc8}, {&(0x7f00000005c0)="d4ab043a5b831cb4fbc4faa55ec76fda64e5e7a675bfadcb40056a68d2fb27489c451c3c28824b8fbec7383a13b14f86420ef4d84aa43660800ad86298b4e7ec9577a7cfe30ba75af3c5edceb0c8a7b8bb49183829698f3ef4c60df9ce021e075ee2e48d4fb1b8d7acd0c538422722d835cd6c2967f9009436b3ef2376361f6a868ed16df04be21f374ff0d4471a0458b9c5a05850c11677b7d2b897c1a1dd448d4b1fc5ceab80be5a2144e5cc77babd77b3cf96c981bebe31b97d8d2dc72cee37f0e76defe667708ab7bb4ef7adeab9079eea7edb57d96b320b3ea525f392a708586dd82eae53facb2a9d03bed482988287a1dce858a14131", 0xf9}, {&(0x7f00000006c0)="ffdaea1e62b1a63ffcd45783d34d821ae183617340087caa7210f92129e4e9848e11bd07c6a4a3a21ba685555a0007eb66e3b8ce7c6e941f79361ee0e79be7929c7348b45be16a3004ba2edc2a41e0c54d541ac3751126821b9f7f", 0x5b}, {&(0x7f0000001780)="1f4d7441f7230b0c70918623d02082bd165c3edfa3d32de8b02abf22dd91b2ffa47f81e0308c964ed2ce98a67ad14e26a68f8b96524012fdd09afe988c6f19ab97ab7b", 0x43}], 0x8, &(0x7f0000001880)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r7, r8, r9]}}, @rights={{0x10, 0x1, 0x1, [r12]}}], 0x30, 0x8000}, {&(0x7f00000018c0)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001940)="f6f6602f24db529c78db42f2c6203d0b934bb3b35ebb6533de2c233c6105ce9fab972c7ffc2bdc5a4cb47789306cffb5d9ada9273ba5fe5274c1132331225b381a736a03b53dfd620a2502900afaca19fbf39567314f7c3db23adf1affc3204c519addd4d0263a3736b2dbbf939fdfe626d33ab0fad3d70e22b91135cd7b49d8ad9b00995d9da9ad0869b61bf000485930fa29aee026f089b13f3789a171dbdc2469340adb22e06f86f782d97bb01243b872f7773b8dd1c33077d58390bac241f060c7edf1a0fd9bf9b1b857de", 0xcd}, {&(0x7f0000001a40)="a4ee860be47175f78ecd80ae8f77d6f68a91881418aefb84abbebc228224ce81f28c3a244247f0a548e0e37e8697c16ac07d7cb812f5fcfc9f1c62", 0x3b}, {&(0x7f0000001a80)="083cc726ae71f06e0249ef1f04805a1b0e65cd32c793b204cf5323bedb14b77d1b2cd7ab303690187c204e7bf512cc02ac07aabf403b7f4e4933d6a96bfbbe64fa8ae79669dfaee55c959518b60431adb101fbc9af476f99773bbff8bcc72cb59194011286080fdd5db00ade4f70648d44e43bea79135a37ccdf4ea2cf1e2c3937d1d5ba130a03", 0x87}], 0x3, &(0x7f0000001d80)=[@cred={{0x18, 0x1, 0x2, {r13, 0xee00, r14}}}, @cred={{0x18, 0x1, 0x2, {r18, 0xee00, r20}}}, @cred={{0x18, 0x1, 0x2, {r21, r22, r24}}}, @rights={{0x2c, 0x1, 0x1, [r25, r26, r28, r2, r0, 0xffffffffffffffff, r31, r33]}}], 0x74, 0x10}], 0x3, 0x4000) ioctl$VT_WAITACTIVE(r4, 0x5607) sendfile(r1, r3, 0x0, 0x2007ff) [ 71.566039] SELinux: policydb string length 549 does not match expected length 8 01:34:14 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) r10 = creat(&(0x7f0000000180)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX4(r10, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, {0xa, 0x4e20, 0x400000, @mcast2, 0x6}, 0xe8, [0x9, 0x7ff, 0x2, 0x4, 0x5, 0x0, 0x2, 0x1f]}, 0x5c) 01:34:14 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) mkdirat(r1, &(0x7f00000004c0)='./bus\x00', 0x6) setns(r1, 0x8000000) fchdir(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x2, 0x0, 0x0, 0x1d, 0x6, 0x64}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000080) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000940)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000580)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)=ANY=[]) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000740)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="64000000f501e2a7334f450b53a86b544fc9aa77dbab2c18af528bece978ebad1256ea000000808b76cc0aaf77a8e29f6bec87cad295bd816add1beb86d6deb4ad47016029f75d028fbfa39bc2dab32e517a54d7b426a20f8d5e8e1b104e270fffc1f92a51df347765d9f11f459409d0798520bf0949ba29b616c6db", @ANYRES16=r5, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000065d900000008000200e55d0000080002009104000008000200a800000008000100f7ffffff080002009801040008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696651487e0045ef38571ca0ae3cdd41cfc3e69463f8d2d8d72a6ac53cc9e6f7c7669c858b10956f4feab4e7e38ed61b9b52367e62e93a24412d644a8a3e72095ad4bca66e7e6620254"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sched_setparam(0x0, &(0x7f0000000480)) r6 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r6, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001200192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000300)) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/checkreqprot\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@broadcast, @in=@multicast1}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0x119c) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f00000003c0)={0x50, 0x0, 0x20000, {0x7, 0x1f, 0xfffffffc, 0x220}}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r9, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x5654807, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fchmod(r11, 0x0) setsockopt$sock_int(r11, 0x1, 0x5d, &(0x7f00000005c0)=0x3f, 0xffffffffffffff48) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x5654807, 0x0) r12 = dup3(r9, r10, 0x100000) ioctl$TIOCGSID(r12, 0x5429, &(0x7f0000000500)) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x244) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'v\xa3\x00\x00\x00\x00\x00\x00\x00\xf2\xff\x01\x00', 0x3105}) 01:34:14 executing program 5: r0 = socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x6) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000800)=ANY=[]) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x400000000000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) fstat(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r6, r7) setgid(r7) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='\x00?\x00', 0x2, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x2) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x34, r8, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20044014) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r5, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x200000f, 0x50, r9, 0x0) ftruncate(r2, 0x6) 01:34:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) r2 = inotify_init1(0x80800) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffffffffffeb0) epoll_pwait(r4, &(0x7f0000000300)=[{}, {}], 0x2, 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="9ecdc794735a5f7515e1bf39b30c565cc1df502f776fe73d0d9f933b170dd59c917c47498bdaec2283bde2976b80021015f87f14ce61baa1ed6d4a4e0ef85aebb84a2dd734f5fc8ddf6272255fbe1f96890537309afdc86234a8666c68070000000000000030efaf4afdd54d7615e5adf987e9df09d127f35f5b8c38e799feb8532f927db380d57fd2a9ecc8f0ae0472b6eb50e8"], 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r2, 0x0, 0x8000000003) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00\xf8\b\xbe\xdeRB\x10d\x9b5\xe0\xa42NTr\x9e\xb6\x97\xd1\x0f\x04\xf7N]\xa2\x02B35\xbb\xedv\x8f\xad\xa6# \x11\x9chB\xd7\xefu_S\x81\xf6s') remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x10000) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f00000003c0)=0x1000) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0) fcntl$setlease(r4, 0x400, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz1\x00', 0x200002, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x14) fcntl$getownex(r5, 0x10, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x100) write$binfmt_aout(r1, &(0x7f0000001a40)=ANY=[@ANYBLOB="08010007a30000007d000000ffffff7f3e0100000500000000000000000000008394efd2b7dde50bbc9c50fdba8d3e8638db0d5dba23ffa019ae7bfe708144de9ff74e3ebef59c629bfc83e6f9ee66fa000000000000000000000100000000f62df1cab2f943d25567178df32226170000f7ccfa6851b9da767cfb6580493834530000000000000000000000000000000000000000000000000000000000000000b5ee54de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000d169409d086ba3a54c1c7ff0903bab0765211205983d3919921d313502d4327f555ffb970d2ed7654d10447e9778a4b2ad9503a58abfed90a3d61998e5571bd0c9bbfd559b27f659a41f988b8b9129a1902042f200b6b6c5d0d3bd4e5e975320ea1f464c69841dc997b6ba5d59095191cb36cba0fe6a89728892a42a62f91657f7c8e9176a882bc170"], 0x1aa) r7 = socket$inet6(0xa, 0x801, 0x0) r8 = dup(r7) r9 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$BLKBSZSET(r9, 0x40041271, &(0x7f0000000400)=0x8) r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendfile(r6, r10, 0x0, 0x5a92) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f00000001c0)) ioctl$BLKGETSIZE(r4, 0x1260, 0x0) sendfile(r10, r10, &(0x7f00000000c0), 0xbf99) [ 72.003899] mmap: syz-executor.1 (3115) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 01:34:14 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sync() inotify_init1(0x80800) creat(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200107fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$apparmor_current(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/15], 0x1) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0xffffffff, {0x0, 0x2}}, 0x14}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r4, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x6, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40047705, &(0x7f0000000a40)={0xffffffff, 0xf623}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) socket$packet(0x11, 0x3, 0x300) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'veth0\x00\x00\x00\xa1\xd5fX\x00', 0x801}) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa5cc554) r6 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getpgrp(0x0) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000c00)) geteuid() pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40047705, &(0x7f0000000a40)={0xffffffff}) dup3(r2, r0, 0x0) 01:34:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x9, 0x7fffffff}]}, 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) fcntl$setpipe(r9, 0x407, 0x7) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) socketpair(0x5, 0x2, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000240)=0xfff, 0x4) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f00000001c0), 0xfffffef3) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000340)={0x0, @empty, @empty}, &(0x7f0000000280)=0xfffffffffffffdbf) ioctl$sock_inet6_SIOCSIFDSTADDR(r11, 0x8918, &(0x7f0000000640)={@dev, 0xf, r13}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r13], 0x17) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') r14 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x80, 0x0) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r15, &(0x7f0000000380)=ANY=[@ANYBLOB="aa27a5886a9e8ffd4a30ae7aa24b86871384f19ca38eb91b1b35be2e7e744929f8a148e3357c2527f366437025beafbfba034f1fa4"], 0x5) r16 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r12, 0x4, 0x6500) r17 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r16, 0x0, 0x2) sendfile(r16, r17, 0x0, 0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r16) r18 = dup2(r14, r15) fstat(r18, &(0x7f00000003c0)) sendmsg$IPVS_CMD_NEW_DAEMON(r18, &(0x7f0000000180)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000100)={0xfffffe82, 0x0, 0x0, 0x0, 0x2}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x200005, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, 0x0, 0x0) close(r0) 01:34:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') read$eventfd(r0, &(0x7f0000000080), 0x8) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x100000000000002) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80c0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x400, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x100) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000240)) 01:34:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) mkdirat(r1, &(0x7f00000004c0)='./bus\x00', 0x6) setns(r1, 0x8000000) fchdir(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x64}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000080) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000940)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000580)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)=ANY=[]) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000740)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="64000000f501e2a7334f450b53a86b544fc9aa77dbab2c18af528bece978ebad1256ea000000808b76cc0aaf77a8e29f6bec87cad295bd816add1beb86d6deb4ad47016029f75d028fbfa39bc2dab32e517a54d7b426a20f8d5e8e1b104e270fffc1f92a51df347765d9f11f459409d0798520bf0949ba29b616c6dbcb6c017d355a6fb2b14e51a90f92bed2af11504fba794f6e234ac65ee4d340e496ab9ef26cbaab207c8c096f74564ce118d41cc5c0778bf8a291d41424bbfe3a4ac9d7e0fa972bcaacec56de32ae12a2fea7d13a59ab4e7f82c5928be84cbabfec02d599882c525dfa81af078257a54259f98090a5bb5a631adc12a3", @ANYRES16=r5, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000065d900000008000200e55d0000080002009104000008000200a800000008000100f7ffffff080002009801040008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696651487e0045ef38571ca0ae3cdd41cfc3e69463f8d2d8d72a6ac53cc9e6f7c7669c858b10956f4feab4e7e38ed61b9b52367e62e93a24412d644a8a3e72095ad4bca66e7e6620254"], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sched_setparam(0x0, &(0x7f0000000480)) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xffffffff, 0x8}, {0x8}], r6}, 0x18, 0x0) r7 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r7, &(0x7f00000007c0)=[{&(0x7f0000000840)="98bb932089c0d9726168d9153737faeda35c11ff430c1a8ef16bb23d4136ef4e7db13a698688b46bac3840a419983b583c5f46855d1c7173ae09e0c45b214b6fc5d2a72db4e0268ee51ae5ea10f86f9eb231c587805088de76523e7dc7a38ac6bb98d4e1b2a053f1ac8c2cf84cb2294c686ccd10772ce1303455fa319216c888d243d8881c1989aec50c85ca12522a4c58c391b47098a13ca791899968ed3bd73510", 0xa2}, {&(0x7f0000000c80)="1f233a75d1228d7e2bb4c425f9ce66278f2eb59fb2a2b2fcab2504810333db531782fab6a43d15fb43f43e0a67f424082478fbc06b6fb052f05b663e460cbe5cd089f526d546b08f591dea47ae883bfdcbbac838ad4399d692e6410fa608d9916c95a0ade8d49234aa97796f61e19820c627a29169f05ce6b9fe3a", 0x7b}], 0x2) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000300)) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/checkreqprot\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@broadcast, @in=@multicast1}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6100) write$FUSE_INIT(r8, &(0x7f00000003c0)={0x2b, 0x0, 0x20000, {0x7, 0x1f, 0xfffffffc, 0x200000}}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000540)) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x244) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'v\xa3\x00\x00\x00\x00\x00\x00\x00\xf2\xff\x01\x00', 0x3105}) 01:34:15 executing program 2: open(0x0, 0x1, 0x12) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='pids.events\x00\xbd\xa1\xcc\xa8\xeb\xf2\xe2`#2\xc6\x1eG\x1dx\xc0\xd2CU\xc9\x02/\x18j\x1a\xaa<\xe4\xe3\xe7\x9c\x10q\x9e\xb7D\xc1\x1f\x89P\xdd\xd4rnT\x05\xbejo\xa6\x9banZD^\xba\x9eyRm\x84\x19\xd3&k\xb5?\xcb!\xc2\xad\xf8\xd20Z\x96b~\x89\x9f\xce\xa4q\fR\x8bk\xaf\xaf\x10\xf3\x90\'f\x9e\xed\xa0\xd5z\xce[\xd5\x9c\xd1\xb1\xad\'', 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000380)={0x4, 0x0, 0x3, 0x0, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0x800, 0x20}) r6 = gettid() rt_tgsigqueueinfo(0x0, r6, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r5, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000300), 0x3) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x22a) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x37, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = dup(0xffffffffffffffff) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="e07d0400000000000000ac45fefe28eb64ea2ccbc9a4f0b23c9fda78c06b9c329a81b4ea7761c3252ac0c4e4451b48c9c459c4c89f8a9052d971063753bcbce6ec962c9ff7722e6493a8044703ba0a2328874b8d1a8ff47444f5f95d619edb5d579e0000000000000000000007009e68eddc06773c89bb8e5f9b2dae89c41c5f34a6ba829ba9e5162a9e9303a1c2c055426427ce8c75a383ca8042bfb88dc59bbca47258a7b216bdbae1d1064f837adfed905454c3d7d001d6fec4e887c57f524dfbf46f12b1edbc72660a0f16889958"], 0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000001c0)={'ne\x00', 0x1000}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 01:34:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) socketpair(0x5, 0xa, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) r5 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x1ff, 0xdd, 0x3, 0xfffffffc, 0xffff}, 0x1c) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = geteuid() r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r8, r9) r10 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = socket$inet6(0xa, 0x801, 0x0) r12 = dup(r11) r13 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r13, 0x2007fff) sendfile(r12, r13, 0x0, 0x8000fffffffe) fcntl$getown(r1, 0x9) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgid() r15 = socket$inet6(0xa, 0x801, 0x0) r16 = dup(r15) r17 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r17, 0x2007fff) sendfile(r16, r17, 0x0, 0x8000fffffffe) r18 = socket$inet6(0xa, 0x801, 0x0) r19 = dup(r18) r20 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r20, 0x2007fff) sendfile(r19, r20, 0x0, 0x8000fffffffe) r21 = gettid() r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) ptrace$setopts(0x4200, r22, 0x8, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r24, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r24, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) r25 = socket$inet6(0xa, 0x801, 0x0) r26 = dup(r25) r27 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r27, 0x2007fff) sendfile(r26, r27, 0x0, 0x8000fffffffe) r28 = socket$inet6_udp(0xa, 0x2, 0x0) r29 = gettid() ptrace$setopts(0x4206, r29, 0x0, 0x0) r30 = getegid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002380)='/dev/loop-control\x00', 0x10000, 0x0) r31 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r31, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r31, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) r32 = socket$inet6(0xa, 0x801, 0x0) r33 = dup(r32) r34 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r34, 0x2007fff) sendfile(r33, r34, 0x0, 0x8000fffffffe) r35 = socket$inet6(0xa, 0x801, 0x0) dup(r35) bind$inet6(r35, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r35, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r36 = socket$inet6(0xa, 0x801, 0x0) r37 = dup(r36) r38 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r38, 0x2007fff) sendfile(r37, r38, 0x0, 0x8000fffffffe) r39 = socket$inet6(0xa, 0x801, 0x0) dup(r39) bind$inet6(r39, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r39, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r40 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000023c0)) getresuid(&(0x7f0000002440)=0x0, &(0x7f0000002480), &(0x7f00000024c0)) r42 = socket$inet6(0xa, 0x801, 0x0) r43 = dup(r42) r44 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r44, 0x2007fff) sendfile(r43, r44, 0x0, 0x8000fffffffe) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0}, &(0x7f0000002540)=0xc) r47 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002840)='/dev/urandom\x00', 0x200002, 0x0) r48 = socket$inet6(0xa, 0x801, 0x0) r49 = dup(r48) r50 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r50, 0x2007fff) sendfile(r49, r50, 0x0, 0x8000fffffffe) r51 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002880)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r52 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r52, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r52, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) r53 = socket$inet6(0xa, 0x801, 0x0) r54 = dup(r53) r55 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r55, 0x2007fff) sendfile(r54, r55, 0x0, 0x8000fffffffe) r56 = geteuid() r57 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r56, r57) r58 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r58) r59 = gettid() ptrace$setopts(0x4206, r59, 0x0, 0x0) fstat(r28, &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r61 = socket$inet6(0xa, 0x801, 0x0) r62 = dup(r61) r63 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r63, 0x2007fff) sendfile(r62, r63, 0x0, 0x8000fffffffe) r64 = openat$cgroup_procs(r62, &(0x7f0000003d80)='cgroup.threads\x00', 0x2, 0x0) r65 = gettid() ptrace$setopts(0x4206, r65, 0x0, 0x0) r66 = syz_open_procfs(r65, &(0x7f0000003dc0)='net/ip6_tables_matches\x00') r67 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000003e00)='/proc/self/attr/exec\x00', 0x2, 0x0) r68 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r68, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r68, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) r69 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003e40)='/selinux/mls\x00', 0x0, 0x0) r70 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r70) fcntl$getown(r6, 0x9) lstat(&(0x7f0000004140)='./file0\x00', &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r72 = openat$full(0xffffffffffffff9c, &(0x7f0000004200)='/dev/full\x00', 0x20402, 0x0) r73 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r73) r74 = socket$inet6(0xa, 0x801, 0x0) r75 = dup(r74) r76 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r76, 0x2007fff) sendfile(r75, r76, 0x0, 0x8000fffffffe) r77 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000004240)='/selinux/context\x00', 0x2, 0x0) r78 = socket$inet6(0xa, 0x801, 0x0) dup(r78) bind$inet6(r78, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r78, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r79 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r79, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r79, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) r80 = socket$inet6(0xa, 0x801, 0x0) r81 = dup(r80) r82 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r82, 0x2007fff) sendfile(r81, r82, 0x0, 0x8000fffffffe) r83 = geteuid() r84 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r83, r84) lstat(&(0x7f0000004280)='./file0\x00', &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r86 = socket$inet6(0xa, 0x801, 0x0) r87 = dup(r86) r88 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r88, 0x2007fff) sendfile(r87, r88, 0x0, 0x8000fffffffe) pipe2$9p(&(0x7f0000004340)={0xffffffffffffffff}, 0xf9205339e73dd587) r90 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004380)='/proc/self/net/pfkey\x00', 0x72041, 0x0) r91 = socket$inet6(0xa, 0x801, 0x0) r92 = dup(r91) r93 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r93, 0x2007fff) sendfile(r92, r93, 0x0, 0x8000fffffffe) r94 = gettid() ptrace$setopts(0x4206, r94, 0x0, 0x0) r95 = geteuid() r96 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r95, r96) r97 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000007ac0)='/selinux/status\x00', 0x0, 0x0) r98 = gettid() ptrace$setopts(0x4206, r98, 0x0, 0x0) r99 = getpgrp(r98) getresgid(&(0x7f0000007b00)=0x0, &(0x7f0000007b40), &(0x7f0000007b80)) sendmmsg$unix(r16, &(0x7f0000007c40)=[{&(0x7f00000026c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002740)="1feb408d57c48cc9271886a52d6ada845899623babf3757253a4053117a0ce3447d8e9c9d58cfa0899ae3329f863a6b323b7060160afacbbc773a003c9a99f8b5c5c9b2b8e791749260f235d52d1bc566edf6b14e1cc176dbe41fc046fbe4994d1b74fc8163d28eb155d4643db669c3adcf030465683b30a48c476e4afe062ae2799314dd5a3df19c3452cb7d9", 0x8d}], 0x1, &(0x7f00000028c0)=[@rights={{0x10, 0x1, 0x1, [r47]}}, @rights={{0x2c, 0x1, 0x1, [r6, r37, r49, r51, r34, r52, r54, r12]}}, @cred={{0x18, 0x1, 0x2, {r21, r56, r23}}}], 0x54, 0x8000}, {&(0x7f0000002940)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003cc0)=[{&(0x7f00000029c0)="25f3a7a98144c1d971ed70803f4206d60484eda61a58604ff7350621663a79436552ad91f412d007c83c000a5050c800afed", 0x32}, {&(0x7f0000002a00)="c102c6b825fe06f86326e5a5b6decbfd6395b4dedb17cfd53dff3a94131232d7c2c7e97f29334c780d5d416f99edca754b4e730f0bd1ca6a9d7fccd5c07ca5fb68cf52f558a1a55fa4c0de735ac98ddea9b02a6bd6f41feaa261b1ac507cadaf99c3ea934c0ba7827667fef1bf1a8bc9179bbe28522804a75df19b6abbbb23e9a01290368fce4ec5f7b6a5a8e203d391765d54a7239b150b4b99f99152ceb37f97fb255321de2d1909660be3798d5117ff4a0e6d7c9fd4b783d7fa385931e73196b1d0f3deba7cd7d046d1002553720a842038992a88be21d409", 0xda}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)="c8944c445879c4221a8c3a7cbf41b0d149e10aeff3faccbc90ec3d5233c7a6cb27248f3000c45730790354e6b27dadfee1e68ea15bbe9f39dd8f6fc745165e62eee4fd23d2aa6f8f8afe3c1d28a8192fd569b9c7d051504e69d3a0de4b3f476d4bc25f0850c598915840971fd9142311de64b5a0142b75c798bfb4b5b82f35aa66fba9f9b51b5ce1", 0x88}, {&(0x7f0000002c00)='+;', 0x2}, {&(0x7f0000002c40)="715f665afb41011732576304dbafcf575487d258fb9b9f12659243e6c841bd979554c9431785fc752d91fe8e176733df2f821a7c7435531f08fa1cee90ca3e11c93ab837faec2e20e4687a3c04352a9312052d5632cf7486a4bdf19f20e7a172b92724ffad006ee85c58abc59bc18f24bcd0", 0x72}, {&(0x7f0000002cc0)="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", 0x1000}], 0x7, &(0x7f0000003e80)=[@cred={{0x18, 0x1, 0x2, {r7, r41, r58}}}, @cred={{0x18, 0x1, 0x2, {r59, r60, r23}}}, @rights={{0x18, 0x1, 0x1, [r33, r64, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r66, r40, r24, 0xffffffffffffffff, r67, r68, r69]}}], 0x74, 0x4000c}, {&(0x7f0000003f00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004100)=[{&(0x7f0000003f80)="2bdce007110bfe4616d43c3418bf297e845889c2", 0x14}, {&(0x7f0000003fc0)="fca8ecd8f517fc166c07685b6033583e38b23d2b955e4d3f25ddf03ea86d8f56dc99f4b6ef483dc5570382958bbb228d3068ac9d6f7cd98d89f12c528de7fe81059a562f4320b571b4b58cc47e8e67fb9053db843a356ea57a50ed949cb0a951eb647cd068cebb260e340fd2a44235d21fbe6d3d7e0da7ccc73d160a470be920c874748dfd6575b8ae6f69cf99641c338045de702f7c9012f4a928e804e3826b07b2c2749bb2d0ea217e08c35e159f31ccea0b523007a97d0e409de609e75cee2740f6bf940f9cf632f787a2965bc49ce072095814e6baf27cbe79e588875c5c340e89ccb01d49165fa50cd51d", 0xed}, {&(0x7f00000040c0)}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="180000000100000002000000", @ANYRES32=r45, @ANYRES32=r41, @ANYRES32=r70, @ANYBLOB="180000000100000002000000", @ANYRES32=r4, @ANYRES32=r14, @ANYRES32=r71, @ANYBLOB="100000000100000001000000", @ANYRES32=r72, @ANYBLOB="180000000100000002000000", @ANYRES32=r29, @ANYRES32=r46, @ANYRES32=r73, @ANYBLOB="28000023010000000189b9cdca7acf99c9000000b7827c1380e8a9b67965c940df79e6f7e9fe6ba49e192416fec3a00c62a3185dadb1a79631", @ANYRES32=r75, @ANYRES32=r77, @ANYRES32=r43, @ANYRES32=r78, @ANYRES32=r79, @ANYRES32=r82, @ANYRES32=r54, @ANYBLOB="180000000100000002c9", @ANYRES32=r7, @ANYRES32=r83, @ANYRES32=r85, @ANYBLOB="2000000001000000016f9c2b", @ANYRES32=r87, @ANYRES32=r89, @ANYRES32, @ANYRES32, @ANYPTR64, @ANYBLOB="140000000100000001000000", @ANYRES32=r90, @ANYRES32=r93, @ANYBLOB="180000000100000002000000", @ANYRES32=r94, @ANYRES32=r95, @ANYRES32=r30], 0xfc, 0x20008}, {&(0x7f00000044c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000068c0)=[{&(0x7f0000004540)="520cf1b508b8d6cf3789e9d30b5a79e93c96d4496f05f8666c62376d8286629ea54f8e8d6850df5d9f646f463905f79bfe36403e7c1cf4f1e304d3afe056f1a71ce618829b1da0f21bb4411dd2f1c2226e5a3a6f744ccd96451a815dbf6f04cd6eeeacde617f4507fb31431efccb45bb4c357acfcf7df6e955b4beb827a364fc8863f79297ee6e", 0x87}, {&(0x7f0000004600)="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", 0x1000}, {&(0x7f0000007d00)="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", 0x104c}, {&(0x7f0000006600)="4f23da1b657d3b59293a681e9118075a0e2fb6f9018d1f9e7a7223a5d9806cfd78412895dd4e6bbd8cd9d111b722d8d09e9200d2188934a9c1a7e37f3621ff7f3816974db097a4caf6802601d16609df1ce9f2763a1c3d0cbfba822291ad8640aa7413d9d9d82ee6af9791fb0f526ec882c3189ec60a36bbff4ed3c5ffa4576a9b11444a80a8734da2e49ad3b50833ec7e96400d838714156e6ad3c1f0dc3f21831a2a35dbf873a2a52bfc557ae317f47636564f3980e072ad030ff497a6480d8b06f3353e502d3e0aa652d66644654dc6b463ccf2f689c7a74e9a6fd1073a8ac8748963fc", 0xe5}, {&(0x7f0000006700)="8b104d1a5fe349fdf40ecff088d0ba9b5c37bbd49ad3967d904a49d21eb8c2e9ae64bd282d56a1822a34bf25e4c65bf00857c74ae5f96f2383a2144074f119e3dbe8df15b8f0f01b368dbacb92cb3395f86c942f1c526170cf0545a9c8e72026c74e6ddcee87288ad98eddfc76cd37af94bced9ffa471972d96b3e37064b0bae83cf13cf13b73085f06e6fdcd414c96a", 0x90}, {&(0x7f00000067c0)="1134840b6366c625f19dd021d5efa474be6e4d0b2a965a9124752f9bbff48de397c2bb56c1af760495aebfab95c60aac2fe3a7d45fad42927c2ccf5fffd16b574a8e30", 0x43}, {&(0x7f0000006840)="66628eb57950a7e80c8e2be0f43304f8be8d977b6ba88f80413f2e0abf961f97504e5b7977fbe748b1649f05a25c23724029295d08753b3bc0f084c444f1268c83b155d28fe57c17a123b385b30af566a8aaea0da1c8f438a01ffe0dc344cd7b7db012", 0x417}], 0x7, 0x0, 0x0, 0x1}, {&(0x7f0000006900)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000007a80)=[{&(0x7f0000006980)='LfP', 0x3}, {&(0x7f00000069c0)="7e6001b58d80756811d7608a370bc011e0382aee22fc59ba01ba2f6ab3ef176c78adb4aa4279b12760eafcdb7fb701a228a2906540c525ea8520a774ed507fb4a9c719044c2b3fd156434521fa340c54a9f666993e7ad17ae37cd224aadf6ecd43402da841bc19fa913f1b8eb4fecc9a72aba1ed3eb1ebcb6b4f492d3edd6ae87fd4c01c6b555ab50e976367679dfcf800bf7b042998eb3450f6bbd18ecf385fce153c090d40efb84b741b15f4363eac15b5d75dd2e28d", 0xb7}, {&(0x7f0000006a80)="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", 0x1000}], 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="140000000100000001000000", @ANYRES32=r97, @ANYRES32=r61, @ANYBLOB="100000000100000001000000", @ANYRES32=r78, @ANYBLOB="180000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee00, @ANYRES32=r85, @ANYBLOB="10000000050000000100000aedd9bc8f6fa0104bf59efa0dc43a51f0560b064fca75ef606c318781f7ffd39de25d0f180c0fe9aeeea1d19622bf13fc69467a38e2723e564498b4c36e41ec7b58c9f29fcb2092c84eacf322bd", @ANYRES32, @ANYBLOB="180000000100000002000000", @ANYRES32=r99, @ANYRES32=r56, @ANYRES32=r100], 0x64, 0x8000}], 0x5, 0x8000) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r101 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCLINUX3(r101, 0x541c, &(0x7f0000000000)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 72.604118] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=49289 sclass=netlink_tcpdiag_socket 01:34:15 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) r10 = creat(&(0x7f0000000180)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) pipe(&(0x7f00000003c0)) ioctl$TIOCLINUX4(r10, 0x541c, &(0x7f0000000200)) 01:34:15 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) r10 = creat(&(0x7f0000000180)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX4(r10, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, {0xa, 0x4e20, 0x400000, @mcast2, 0x6}, 0xe8, [0x9, 0x7ff, 0x2, 0x4, 0x5, 0x0, 0x2, 0x1f]}, 0x5c) [ 72.807880] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=49289 sclass=netlink_tcpdiag_socket 01:34:15 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r1, 0x0, 0x4) sendmmsg(r0, &(0x7f0000005780), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r2, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@loopback, 0x42, 0x2, 0xff, 0x1, 0xc77, 0x80000001}, &(0x7f00000004c0)=0x20) listen(r2, 0x80) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqerot\x00', 0x46e240, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xfffffffffffffd67) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='\x8cz\xd8\xb3\x87\x8fl\xad\x0e]\xd3o~:\xc0\x9f\xc4P\x03', 0x13) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000580)=""/159) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) syz_open_procfs(r5, &(0x7f0000000180)='net/snmp6\x00') write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:34:15 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r3 = open(&(0x7f0000000000)='./bus\x00', 0x208741, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) lstat(&(0x7f0000000a40)='./file1/file0\x00', &(0x7f0000000a80)) getuid() lstat(&(0x7f0000000bc0)='./file1\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000dc0)) stat(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000f00)) getgid() fstat(r0, 0x0) r4 = creat(0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x8) lstat(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)) r6 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x0, 0x0) fstat(r4, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, &(0x7f0000000e40)) stat(0x0, 0x0) getgid() socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f00000005c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b707e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae00"}) getegid() ioctl$sock_ifreq(0xffffffffffffffff, 0x8995, &(0x7f00000005c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendfile(r2, r3, 0x0, 0xa5cc554) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:34:15 executing program 5: msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x6) r0 = socket$inet6(0xa, 0x801, 0x0) dup(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$inet6(0xa, 0x801, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, r1, 0x0, 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x2800) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) 01:34:16 executing program 5: capset(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000002c0)=0x32, 0xffffffffffffffc9) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x80800) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000280)=0x9, 0xfe00) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRES64=r2, @ANYRES16, @ANYRESDEC=r2, @ANYRES16=0x0, @ANYRESOCT=r2, @ANYRESOCT], 0x7) umount2(0x0, 0x0) r7 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="343083550b69b91b7753a2060329037bad4e15295502f1f7a5332dd7d889ea25addaf9da3e67b4c17aec439e9555dbef7a867e0801ac84c62d54a042ac897c2df50837d88bf7171966eac01b1cbca35fc03aec3467f9", 0x56, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000)=0x130, 0x4) connect$inet(r9, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r10, 0x3080004) r11 = creat(&(0x7f0000000a40)='./bus/file0\x00', 0x200000000020014) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fallocate(r8, 0x28, 0x20, 0x8) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="43aa4f00", 0x10) socket(0x2000000000018, 0x0, 0x3) socket$inet6(0xa, 0x1, 0x0) ioctl$RNDADDTOENTCNT(r11, 0x40045201, &(0x7f0000000100)=0x5) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r12, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) keyctl$search(0xa, r7, &(0x7f0000000240)='id_resolver\x00', 0x0, 0x0) socket(0x0, 0x0, 0x5) 01:34:16 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) creat(&(0x7f0000000180)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) pipe(&(0x7f00000003c0)) 01:34:16 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x8001, 0xfd2a) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$selinux_load(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="972f553ec719f6272234a5539840c07bdee5c6cbd21afd452e495595e1a33f117cd2e88ac80d5f00765035132a2d160ac3f104058d6a1a432884cc5aec4b15168e7d4a7478435ef58ed656dbd2b7cbb68e06a1c11af2fa5b9e1f68f9dab549508a51f8e202d5ca6c8e44b95ac6b8e710bee92b9b918500000000000000005268e628c6368fd1c1a8146e38d02a9dc475a56861f0eb9312d5739fc22aa7e8d2000000"], 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x1) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="007bb40218e4efe4b1de02c4a535eac251b2dfba37ccdb309a68453eb08cd935b4519b3e80a4dc0ceb3444082cc7fc6473e8e4d069f9b2c71a8731c920621b9baee28616f1fb6c1fca838998777f3f48c7e5d1d2cb61e5350381d78add000ae603fc54fcd949c95766fa5465770862501b854b5f0ed52dd54cdf99612266913b623f2a50c185e4b9a65e8b3f68c0e673dbf638081ac53f348281604087654b4ad5f76cc2162c5291000400009b58304a"], 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x0, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r6, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') dup2(r7, r6) openat(r7, &(0x7f00000001c0)='./file0\x00', 0x1e3100, 0x52) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r8, &(0x7f00000004c0), 0xfffffffffffffc7c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0x27c}], 0x1, &(0x7f0000003780)=""/232, 0xfffffffffffffe6d}}, {{&(0x7f0000003880)=@xdp, 0xffffffffffffffd1, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x42, &(0x7f0000003bc0)={0x0, r9+30000000}) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000800)={{0x0, @loopback, 0x0, 0x0, 'nq\x00', 0x0, 0x0, 0xd}, {@dev, 0x0, 0x1}}, 0x44) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x225) sendfile(r3, r4, &(0x7f0000000040), 0xc24fc60) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/policy\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000180)) fstat(r2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) getgroups(0x0, 0x0) socket(0x0, 0x2, 0x0) 01:34:16 executing program 5: socket$key(0xf, 0x3, 0x2) setreuid(0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x6}, 0xc) write(r1, &(0x7f0000000680)="f4176eff979a0e7bce259b093c5cf12464fc699cdfbb25a6be73f0b23ed2acce78884e4ea4bf8930aeefe1ca8e109ec32b24eb5e8b6c59000100002281d87697ff6a2e2ac446a9d10a8899795069947db79f786b041005a957ec46b5736d2707cb6061a84a63d60382a24361c44b85467eab2c3f5f32dbd647a734", 0xa2b6279) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/access\x00', 0x2, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x6ae12b) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_subtree(r1, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) sendmmsg(r3, &(0x7f0000007fc0), 0x5654807, 0x0) unshare(0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x40, 0x101) syz_extract_tcp_res(0x0, 0x9, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) clone(0x20000000, &(0x7f0000000500)="f35e8fdd0dce633a241a37faec12072bb9085225665989cadec04819beca21ef419c8e90549a941d2c1cacf4f87b785c756fb973410347a0f0975ecc5caee8bbf1c9779987", 0x0, 0x0, &(0x7f0000000600)) statfs(&(0x7f0000000400)='./file1\x00', &(0x7f0000000740)=""/12) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xffffffff00000000) getpid() ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x4) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) connect(r4, &(0x7f00000005c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0x4, 0x40, "bdd5e2256ea126d75bf25a19678e113a931292a955597a50a884c42e9361adfff6fbdddd7ceedcc91fe1c26237cae3221d8da38765843f3be119d36a5173b0", 0x3c}, 0x80) ioprio_set$uid(0x3, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 01:34:16 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc001084}, 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="16870000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00']}, 0x1, 0x0, 0x0, 0x84}, 0x8004) fchdir(0xffffffffffffffff) creat(0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r5 = getegid() syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000580)=""/121, 0x79}, {&(0x7f0000000600)=""/96, 0x60}, {&(0x7f0000000700)=""/30, 0x1e}], 0x3, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) bind$inet(r7, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x10000000, 0x1fffff}, 0xc) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000a40)=ANY=[]) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000140)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000680)={0x2, r12}) dup3(r1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x1, 0x80010, r8, 0x0) write$P9_RATTACH(r6, &(0x7f0000000400)={0x14, 0x69, 0x0, {0x80}}, 0x14) r13 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r13, &(0x7f0000bcefe4)={0xa, 0x4ea4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffff9b) setregid(r4, r5) 01:34:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6(0xa, 0x801, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7c, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000300)=0x47b7a19d, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000180)="b553fc7edcc60e3418e1ceafe4e80ae60501fa98a32209253e902568cfe94da0175792c6c029fd55c9c256db6120bcd90c94773280d0df", 0x37}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$LOOP_SET_DIRECT_IO(r7, 0x4c08, 0x10001) preadv(r7, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) close(r3) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r8, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r8, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r8, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendmsg$nl_netfilter(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202800}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x22d, 0x7, 0xf}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) [ 73.901080] syz-executor.3 (3179) used greatest stack depth: 23280 bytes left 01:34:16 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r1, 0x0, 0x4) sendmmsg(r0, &(0x7f0000005780), 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r2, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@loopback, 0x42, 0x2, 0xff, 0x1, 0xc77, 0x80000001}, &(0x7f00000004c0)=0x20) listen(r2, 0x80) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqerot\x00', 0x46e240, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xfffffffffffffd67) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='\x8cz\xd8\xb3\x87\x8fl\xad\x0e]\xd3o~:\xc0\x9f\xc4P\x03', 0x13) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000580)=""/159) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) syz_open_procfs(r5, &(0x7f0000000180)='net/snmp6\x00') write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:34:16 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00') write(r1, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000240)="1f0000000104fffffd3b543407110000f34401000b000400038cb188819f02", 0x1c3) 01:34:16 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r0, 0xc0084905, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/513], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) sendfile(r6, r7, &(0x7f0000000040), 0x8000fffffffe) socket$unix(0x1, 0x0, 0x0) mkdirat(r4, &(0x7f0000000340)='./bus/file0\x00', 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) 01:34:17 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) creat(&(0x7f0000000180)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) 01:34:17 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r2, &(0x7f0000000080)=0x80, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000540)=""/130, &(0x7f0000000480)=0x82) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x4000000000000180) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') openat$cgroup_ro(r6, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) 01:34:17 executing program 4: socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)="64411adeaac9c9295a423ce94b2d484c807c13431bd8293271f4124a5c19c90aba601fd546c905533b65a1b19b761404a1db00f1c65d67c108da8f5328fe9892ed81d61484387db401fa45f99ffc8306236611b27ca1b2f4bd234790a4bb93b740161fd377f891ef519519a4c6086fdcc7b3d1586bd0792e5f65961170085417d533e54d9549502cf412828c77bd86e61eae411dd7583e203cce01b271e86921d745c29fe7473c17d064430cb65269a27d159db5ce2285795b20fefba014a1821d82f9fa4a579b015dba3669bbf82718973031b82585565fcf0d72b5cfc88c6276def2c55d1ce188c13fd8ca5b90eb") statfs(0x0, &(0x7f0000000140)=""/27) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x2) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$inet6(r8, 0x0, 0xffffffffffffffc8) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$inet6(r9, 0x0, 0xffffffffffffffc8) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x80602) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffc8) ioctl$TCGETS(r7, 0x5401, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='iPVS\x00') getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000044c0)={'ip6gre0\x00'}) 01:34:17 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x13f1b0a2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f00000001c0)={&(0x7f0000001400)}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x800, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x8000000, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e24, 0x0, @remote, 0x4}, 0x2a1) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="020100000802000025bd7000ffdbdf25050000000000f8ffffffffffffffffdd000000000000000000001600000000006ee86e1327edaea06a1c68e89b31770fce7c76101e75f971d2881c428dfeba70ebe01716bb68bebbbde14d0eb7082911b938cc7e5ce7b2dcf4c090aa316d15a19d13cc1f2acafed3510fa9d2f6cd35bb1a93ff2c12ace30e894891801841a0c91364b667f314462004c6cb67e3d8701546c8ea5051556a286b2e00fcf52cbdfff1ffde1584418b0333bddafb748c96ed7e4c5834710c156629523db769293f1da09914074ece9f7d5b6e046e361643affa0979a7012a53fcce93ca910235082418b5c0be1e499e538c8a8ea47ccb92b8cc13c8c2ab8c81dd2c31e9f43ef46e30280b8906f2f17003"], 0x50}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x0, 0x1}]}, 0xffffffffffffff15) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) socket$netlink(0x10, 0x3, 0x2) r9 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e23, 0x100000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}, 0x1c) socket(0x1b, 0xb, 0x7) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:34:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000440)=0xfffffffffffffffc, 0x4) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c01000010000800"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003c000000b79094467f3c53259364c2264d64bfe000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000a00000000000000000000002c001300e000000100000000000000115c91421f40371d000000000000000000000000000000000000000001000000000a000000"], 0x11c}}, 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x0, 0x80, 0x5) r5 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r5) r6 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r7 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) pwritev(r7, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}) r11 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r12, 0x1, &(0x7f0000000000)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r11, 0x0, 0x0, 0x5}]) r13 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r14, 0x1, &(0x7f0000000000)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r13, 0x0, 0x0, 0x5}]) r15 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r16, 0x1, &(0x7f0000000000)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r15, 0x0, 0x0, 0x5}]) socket$netlink(0x10, 0x3, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r17, 0x1, &(0x7f0000000000)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}]) r18 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r19, 0x1, &(0x7f0000000000)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r18, 0x0, 0x0, 0x5}]) r20 = socket$netlink(0x10, 0x3, 0xa) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r21, 0x1, &(0x7f0000000000)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r20, 0x0, 0x0, 0x5}]) r22 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x401, &(0x7f0000000040)=0x0) io_submit(r23, 0x1, &(0x7f0000000000)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x1, 0x0, r22, 0x0, 0x0, 0x5}]) r24 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x401, &(0x7f0000000040)) r25 = socket$nl_xfrm(0x10, 0x3, 0x6) r26 = socket$inet6(0xa, 0x801, 0x0) r27 = dup(r26) r28 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r28, 0x2007fff) sendfile(r27, r28, 0x0, 0x8000fffffffe) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x80, r25, &(0x7f0000000840)="cb1778495c69876fd3346ef80bbd7dd8baeaed24c990358d338e9f1791c4512a6b03ae0a242628b36f9198fd80cffa3d0d7790f56654b134da4cb5bbd0b27112a3252416734c09e6b82d52443a5d46660eaad9f03075059326820f88cc036504feb50fd240fa2dcd0086a36f66c138daa4ec65cb706203ed313af5df4af7f0ea0da05bed1834c397d2aeac621ee5afc50d6228231b348d5687215a88bc63aa678bbdf003ac1321c2d1d89ddfb5689aca3f8dfa2888285b2df7590720ad466f303cba851c33d96a9b5d0f954686b92a6035d8b0b4a193e34072c301bad5c9a125d073", 0x3fa, 0x1, 0x0, 0x1, r28}]) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000400)=ANY=[@ANYRESHEX=r24, @ANYRES16, @ANYPTR=&(0x7f00000006c0)=ANY=[], @ANYRES16], 0x0) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r6, r5, 0x0, 0x80005) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe2d) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000008000/0x3000)=nil, 0x3000) 01:34:17 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0xb2a}, 0x14) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380), &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) lstat(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchdir(r1) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="0801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000229b99477910e9ee2e7a388bbe9af454f806136a33381c3ff0802a27e1c4b0995255f76ac9e873"], 0x239) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, 0x0, 0x5a92) write$input_event(r4, &(0x7f0000000000)={{}, 0x16, 0x4}, 0x10) sendfile(r6, r6, &(0x7f00000000c0), 0xbf99) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = getpgid(0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000480)={0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000000500)={&(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000440)=[{&(0x7f0000000380)={0x24, 0x32, 0x8, 0x70bd28, 0x25dfdbff, "", [@typed={0x14, 0x72, @ipv6=@mcast2}]}, 0x24}, {&(0x7f00000008c0)={0x4ac, 0x3e, 0x204, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x100, 0x25, [@typed={0xc, 0x52, @u64=0x9a7c}, @generic="85aeaae1b869616dd980f1cb044f567f66ab9f550105c8abb95304163d43df52ca9754371a065f60f4bd3c157d7b7a54c541853aac629d26ff650ec0120f40ead7bf87f3f29e67c49b1adf5fd052b8fbdf4def1e60e24b748f7475fd791ee4f89f12cd364290764b9f98575f67077b4279896e122292264633301e227d8778d62cfda01d49f82c625b19a0d82e51ed862f8d3dcc0885fc7e637942dcf5eaa0988c71883c503ed9c62dac71607f97a6ca960efbd949c24ef77cfa9e8f2a10038c1b6020b3da8d155ee0ab4a670bd29bf26f3cdde764eca2a617274e228479167231c88f3fcf7e3672e6ec6c89a5aa95"]}, @typed={0x4, 0x6d}, @nested={0x38c, 0x85, [@typed={0x14, 0xa, @ipv6=@rand_addr="a54ad54161706d1715da05d47767965b"}, @generic="98abd13e042b827f2fc2ba9e989655ed1ca099f1e01e97e756957b7eb531f5a52715e564b272c84a5b4650f783e6a33855cc30289ce98075164e18921965bdb481cdc8ee", @generic="fad3edfc6a84f82cdee1c76f08a4da45b62b7f745685e89e1662d62c410c9a15203ba897d578337be735fb5448a99baa96d0e860f78ef49e46fd4302706be242ebbbbff5a809ce6b2e64886da84a0ab665057c3314ec8808e48af70fdb5e847b4aa46f331e69781beb788bd1d1a9048a1a10cd65943b5bb3cf089f1b29bc814c584a8b651fdcacfaa4b77e66f40accce480ae052d552c19789556a69206db5ebc38c05a6dc031dc3992863e2b82f18de73a42c62250914e716ea3010c8b1c1fd1ce42edc15a5b1e2b5c54a7e09af97781de8669750df358405e76a79bf5431fa8e64635a00b6ca37a1497754867c6a9ec1b59ce3cbc273", @typed={0xc, 0x22, @str='ppp1\x00'}, @generic="6953d6ceceb7a50b4bfeea2b404ad7c3c33319e1766804ce03f241fdf0d0d9aedf9c9c828fde33997b2ffcbba716620b3b6f28eef3af6e37c5762fb8b2b089d4eb351ba4e5bcdf72b661b938148c026d7efc9bcbfe1f96aa4ebc64e33a902e0192529d1aa102a4b7ac68c6edbb9640a4198b96d4cafd0b60a3bbe9fcb682c18a400dd5a7a1263ae5c59b278150bf74396c2cf3cfa5cdd0f97aba6b60ea7b1c57a6852eb32c6f6431e6621c30b6df903823badb3e6fce8df989be0c3834c1fc8423f3d295fc6a58d9246b07", @typed={0x8, 0xe, @u32=0x7e17}, @generic="25a00a19d02fe30db306b80325ba603176da070cf9d30fd7a7e6ccdf48a5d1700d49adb353a49cae64109878cd77ae2ae7de63152514d3f93a253a0db989c4d69fc5df64cc0ac29400ec25986dc0b321c67fd6f581013402a77df5c27ff33f8dba9b61089f518bdc2fe34d148ec1d2176e3e55b9fe0a9f37b3d945a45e23bd0db8e14f456ca46fd8644cd6ce31ba68232e4464687fde273b17c5f355ff9c65ef1228da15e0de7e65a8a2308b1be18bab200888840f4612846926a08591cf8b1e2ba39ef59a9c19b08335fff7ed7f4c728401e29e940a12b0ebaed655963a9a2ffb7bb0af8b", @generic="58a8095723a0738f74cc8dc20ffc527db6b123b0d026900226bc9a29aaf924c90d6a8945db475e047daff67483f09d98f97792beaa01be7df410026aefb20227b51b8bf9416eaee5582333dec41c565dac81f4c654e21d600d9da4ae932ec46b72570da1a50968f95ba4ac4add8b5ef38f8e5088"]}, @typed={0xc, 0x2a, @u64}]}, 0x4ac}, {&(0x7f0000000d80)={0x2c8, 0x1e, 0x100, 0x70bd28, 0x25dfdbfb, "", [@nested={0x2b8, 0x95, [@typed={0xc, 0x44, @u64=0x40000000000000}, @generic="00ea0fbd5ad593f4ef10a6b2c8fb4d970203d38dec9d6d186043ce92157f0c3da429f402f1f620875abda55c8d8ba99f39c099bbaf5ad2f163da280f7a7416537fb8360cb66897169c4252d0dbd41407478355aaf3d5fb63f354da22351ab5d9626ab1228d627c4d4b3220e6053b92e98ef950c6f5c38824f4a5c6c27b5c24342428af6001cadfd9aeee61e14eb618cbdea95e8090203fda9731762fab697c170673c087af37d0ecfc7aaa0e3544b8e1a9c88f6ee7e9d7e07faee8ef8e9a65bd7d7ac19912fa4892764353a0ec576074c12159df25856d477b3676bbc2fba6c0d1", @generic="3fa538a817a61621914a46edb7405bc5fc6a7d0c91b893750d59b0e0e072e9760c60cd01add87f4251c1a80462021f1164d8cb5573e24f336d635c5537548eb0bcd0eb81a62116e60153d5c53baec82bb6cb3cc4e57e7ab2146edbef0bdd2f7220fc31a0221e424c3ebfd87fd35edf72247b5bec1639a842e204ae29e72502bb529505877fd5df86433da23ae8a87c358cb30301de1bbd3e11a8da87832b12004a2ac27f1274f239467c3ec2c82e3a604bb0a13570e88890dcca67c7568b90d3d8392a96fe38a405a477f63f2702c53d3e615a81bd230aad35f1dee28ca2ed587c52721dbcc6", @typed={0x8, 0x1a, @pid=r8}, @generic="40106689eae55c13e62f8484ed938792c09afffdfac3772e2feef580e605c63753781eb29b218dd0b106fabe6cd1dd069ab155f41b4efc9bb989f64e6b7fbeb1cc0c5cfbbd97012c79e1f4e26f2e2350ec1a1ae99dcb82c8d9e5004d08700d6eb5a46b9384eb0f8391834316edeaa31a883b496c43a9851e4ca0d96ae21c3a47b76f4afdbceb703d309cb12cbbb3ef59c0ad66cb4d", @typed={0x8, 0x4c, @u32=0x1}, @typed={0x14, 0x3d, @ipv6=@remote}, @generic="1c255a3a836cad5dd0be7aff3bf0c8e2c73d78c3b96464f1d1ae4bac", @typed={0xc, 0x7e, @u64=0x6}]}]}, 0x2c8}], 0x3, &(0x7f00000004c0)=[@cred={{0x18, 0x1, 0x2, {r9, r2, r3}}}], 0x18, 0x800}, 0x4000000) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r7, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1f, @media='udp\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20000084) mincore(&(0x7f0000005000/0x4000)=nil, 0x4000, &(0x7f0000000540)=""/43) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 01:34:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = dup(r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000640)={@loopback, 0x0, r6}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000100a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000007c0)={&(0x7f0000000200), 0xc, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="d2357285c57a070505a1057302fd491d8e8af4a58e9acecf38b1040fd74760c3f3b90662d599a2a5abb03bc6fbe127ac514643a81c6b523e00"/72, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4000) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/user\x00', 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x9c, 0x29, 0x2, {0x9, [{{0x0, 0x0, 0x1}, 0x0, 0x3e, 0x5, './bus'}, {{0x40, 0x0, 0x6}, 0x38, 0x0, 0x5, './bus'}, {{0x5, 0x1, 0x8}, 0x1, 0x0, 0x5, './bus'}, {{0x0, 0x2, 0x2}, 0x2, 0x20, 0x5, './bus'}, {{0x12, 0x2}, 0x7, 0x0, 0x5, './bus'}]}}, 0x9c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) setfsuid(0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4002004}, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000001080)=0x1e) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000500)={'nlmon0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="4600160001000000040000000088000003803360070000000000000007000000"]}) close(r2) 01:34:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)={0x3, 'syzkaller1\x00', {0x9}, 0x7fff}) r3 = dup(r1) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x2) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x2010, &(0x7f00000009c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643dd18a87aafc91986458484ade0efb924e05bc79b86aa64287063646a47cd73f406b755a4eaac57aaafd4b8daf605ede101b9b4a1b0214f319f1d15e54eda95782162a95d9d5c64d91d96b", @ANYRESDEC=0x0, @ANYBLOB="07ac8bd0f3d9ef0c9207020b1b3d0d94f60739856882ffe8c4f75bdbf5e712c9d9811e1e64d9a7d10e899c34f3a14412b32965e3d6583ceb86da964d2070a06c2149a5ff9f9aa8669d071ba626c486ed0e61174bbb0c577ccc8a9dcb24b9c247231a7f31ee1db0b9330939f15e593cadf0372bb462d0d5e7f7202f139ab62b459c336595e544194423101f9be9d798ab60aab013effa84952507", @ANYRESDEC, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,max_read=0x0000000000000000,allow_other,max_read=0x0000000000000005,max_read=0x0000000000000008,allow_other,fowner', @ANYRESDEC]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6(0xa, 0x801, 0x0) dup(r6) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @remote}, 0x1c) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800282}, 0xc, &(0x7f0000000380)={&(0x7f0000000c00)={0x14, r7, 0x20, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2400004c}, 0x10048801) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="00000000dc42f98b2c719dac6cfe9d3e969121e0bc264e633b3dd13e371f83aaf39efde58e868f83c774a1ef038eed208ad4ec0752362903", @ANYRES16=r7, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x1}, 0x808) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190003401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 01:34:18 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) creat(&(0x7f0000000180)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/loop-control\x00', 0x0, 0x0) 01:34:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x0) r2 = inotify_init1(0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x100000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffffffffffeb0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) dup3(r5, r6, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x3, 0x761041) dup3(0xffffffffffffffff, r8, 0x0) epoll_pwait(r7, &(0x7f0000000180)=[{}], 0x15555555555555b0, 0x7, 0x0, 0x155) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000240)=ANY=[], 0x0) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendfile(r3, r2, 0x0, 0x8000000003) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00\xf8\b\xbe\xdeRB\x10d\x9b5\xe0\xa42NTr\x9e\xb6\x97\xd1\x0f\x04\xf7N]\xa2\x02B35\xbb\xedv\x8f\xad\xa6# \x11\x9chB\xd7\xefu_S\x81\xf6s') remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xdff, 0x10000) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000940)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz1\x00', 0x200002, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x14) fcntl$getownex(r9, 0x10, 0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x100) write$binfmt_aout(r1, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x1aa) r11 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r10, r11, 0x0, 0x203f) ioctl$BLKPBSZGET(r9, 0x127b, &(0x7f00000001c0)) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r12, 0x1, 0x41, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$BLKGETSIZE(r4, 0x1260, 0x0) sendfile(r11, r11, &(0x7f00000000c0), 0xbf99) [ 75.467597] audit: type=1400 audit(1575164058.066:11): avc: denied { create } for pid=3297 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 01:34:18 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fcntl$getown(0xffffffffffffffff, 0x9) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a311644b9e711590eeb2251dc9532be6536e0bf5aa13b8ec26e59211526d508f2f498e98263a13e32316e535fed803c11cb52af0061b9cdb2000000307e2c4814b4c97cdd05b6c37cb1df732ea6706e58295d300474905d48149cce8db380d6c16dad6c8c373d002c41fbed78b35efe672f1416ddc7711f4c3519d0dfb9c21f1a"], 0x61) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="7200000000000000000080101000000000000000000000000000000000000000000000000000000000000000000030efa95d34bfd800000080000000000000000000000000000007000000000000000000000000000000000000000000d400"/106], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x0, 0x0) epoll_wait(r5, &(0x7f00000003c0), 0x0, 0x4) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0x2a9) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') lstat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_ENTRY(r3, 0x0, 0x0) fchownat(r3, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000300)) 01:34:18 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r2, &(0x7f0000000080)=0x80, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000540)=""/130, &(0x7f0000000480)=0x82) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x4000000000000180) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') openat$cgroup_ro(r6, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) 01:34:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000080)) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 01:34:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = dup(r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000640)={@loopback, 0x0, r6}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000100a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000007c0)={&(0x7f0000000200), 0xc, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="d2357285c57a070505a1057302fd491d8e8af4a58e9acecf38b1040fd74760c3f3b90662d599a2a5abb03bc6fbe127ac514643a81c6b523e00"/72, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4000) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/user\x00', 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x9c, 0x29, 0x2, {0x9, [{{0x0, 0x0, 0x1}, 0x0, 0x3e, 0x5, './bus'}, {{0x40, 0x0, 0x6}, 0x38, 0x0, 0x5, './bus'}, {{0x5, 0x1, 0x8}, 0x1, 0x0, 0x5, './bus'}, {{0x0, 0x2, 0x2}, 0x2, 0x20, 0x5, './bus'}, {{0x12, 0x2}, 0x7, 0x0, 0x5, './bus'}]}}, 0x9c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) setfsuid(0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4002004}, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000001080)=0x1e) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000500)={'nlmon0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="4600160001000000040000000088000003803360070000000000000007000000"]}) close(r2) 01:34:18 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) creat(&(0x7f0000000180)='./bus\x00', 0x103) 01:34:18 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xaa, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x1df3361da0516029) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) r12 = socket$inet6(0xa, 0x801, 0x0) r13 = dup(r12) r14 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r14, 0x2007fff) sendfile(r13, r14, 0x0, 0x8000fffffffe) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r15 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r16 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r15, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x1}, 0xb) write$P9_RFLUSH(r15, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC=r16]], 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000400)) fsync(r15) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x80000) r17 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r17, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r17, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x81}, 0x220) ioctl$FS_IOC_FSGETXATTR(r17, 0x801c581f, &(0x7f0000000440)={0x86, 0x4, 0x7f, 0x0, 0x79d1}) clock_getres(0x7, &(0x7f0000000200)) ptrace$setregs(0xf, 0x0, 0x7fffffff, &(0x7f0000000500)="eb1ef0739b6749522c35d67a594026aea593f01da7eef2830ab5e68c76eb0b7830eb49e3af268ef114f779d8c4d0692ab3ffea4280cc907e389266e55e41864e5b35f7b954371f3546ee188417adcda30a498a58618069c1290e8a44747dc728dd1751878638080e98eee7fde832c668997e306fddac6a110b0742c21e2de3f7ca60fd81f64241804eecb1db42ac7ca5e72786f5973b9fa6b427d8a1a6ee4e09c7963f2abd866210c3426bf37e0070ece4c985997e8f17764f2b244687dcccd92f1e4c72d65bda228f57aa598a30446da7e347f9212f68c092801fe17cafe57042") getpgid(0xffffffffffffffff) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10020200}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x1) write$FUSE_NOTIFY_POLL(r16, &(0x7f0000000300)={0x18, 0x1, 0x0, {0x400}}, 0x18) r18 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r18, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x23b}}, 0x0) 01:34:19 executing program 3: socket(0x4000e, 0x8000000000004, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x1ff, &(0x7f0000000d00)="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") socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2040000000000002, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet(r3, &(0x7f0000000b40)=[{{&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000400)="accf0e0c76c6ee148010a162d3658f431f8fa5066e981909a85e6b27475e36058b786e", 0x23}, {&(0x7f0000000800)="8f1399c1d7911a7b34d46753632070b2f8826bcc1910afb15bf1b77d80d14247e7479b62bbe5b984e049d05a3324afa84e971b11d53b6ac687e787a2cbe0d5979d9edb475a6a38f1e1f86114d767817961b7b4168f8c9cef6f698d2e148be74f0c5420", 0x63}, {&(0x7f0000000540)}, {&(0x7f0000000900)="71508c64aed78fed79bb3b63a975f4da1a6652faa47748090051aaab0c6999bc50f1ad382d10bac9b1be076ef7ac130da52a5cc3c150707872eb6d38b6753a70bce388cf3decc36849889eb0d38148448e1fac2086b5375d7a2332605f972818347ea1900189d221", 0x68}, {&(0x7f0000000980)="2c1bf0d50ab9652e45f9fe066e3591829d90c45138f204a0e4ad638f0621ff58ee5cb1bb3c575ed99a1f3fda18506357d6b610c0c64b5cc5e893601dbb2f00b5a4ed6fe52166bef70772508554f7842bf658a6f2f8188f1275a099772374e6e7c873348c9f5822b44a0fef1b4c67fc92b29c39c880a4236553f6b78ace214044091a9138cdd558772e22cdd135cfec1208f20e9c7719de9a725f13b630fef2ef9b9868c5be6929eebc7059533ac3887ab213e531959c925bdcb52cb6a304ddac5ccb6442132d6f11cf3411", 0xcb}, {&(0x7f0000000a80)="b5fde29b13a84e7f", 0x8}], 0x6, &(0x7f0000000b00)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x5e}}, @ip_ttl={{0x10, 0x0, 0x2, 0x800}}], 0x30}}], 0x1, 0x60002890) connect$unix(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x6) sendmmsg$unix(r1, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@ethernet={0x1, @dev={[], 0x23}}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c262569250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b0400000000000000", 0x40}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe2$9p(&(0x7f00000000c0), 0x0) r6 = socket$inet6(0xa, 0x801, 0x0) dup(r6) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r6, 0x0, 0x4e7fe4ab) fremovexattr(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x801, 0x0) dup(r8) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0xffffffffffffffeb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='\x05\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x0, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) 01:34:19 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000100)=0x2) unshare(0x600) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "57de4eaa7176a1eeac5999f70c741966dfd8892e"}, 0x15, 0x3) r2 = socket$inet6(0xa, 0x801, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 01:34:19 executing program 2: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fcntl$getown(0xffffffffffffffff, 0x9) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a311644b9e711590eeb2251dc9532be6536e0bf5aa13b8ec26e59211526d508f2f498e98263a13e32316e535fed803c11cb52af0061b9cdb2000000307e2c4814b4c97cdd05b6c37cb1df732ea6706e58295d300474905d48149cce8db380d6c16dad6c8c373d002c41fbed78b35efe672f1416ddc7711f4c3519d0dfb9c21f1a"], 0x61) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="7200000000000000000080101000000000000000000000000000000000000000000000000000000000000000000030efa95d34bfd800000080000000000000000000000000000007000000000000000000000000000000000000000000d400"/106], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x0, 0x0) epoll_wait(r5, &(0x7f00000003c0), 0x0, 0x4) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0x2a9) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') lstat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_ENTRY(r3, 0x0, 0x0) fchownat(r3, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000300)) 01:34:19 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getuid() r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) fcntl$setstatus(r7, 0x4, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:34:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = dup(r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = creat(&(0x7f0000000740)='./bus\x00', 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000640)={@loopback, 0x0, r6}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000100a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r5) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000007c0)={&(0x7f0000000200), 0xc, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="d2357285c57a070505a1057302fd491d8e8af4a58e9acecf38b1040fd74760c3f3b90662d599a2a5abb03bc6fbe127ac514643a81c6b523e00"/72, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4000) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/user\x00', 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x9c, 0x29, 0x2, {0x9, [{{0x0, 0x0, 0x1}, 0x0, 0x3e, 0x5, './bus'}, {{0x40, 0x0, 0x6}, 0x38, 0x0, 0x5, './bus'}, {{0x5, 0x1, 0x8}, 0x1, 0x0, 0x5, './bus'}, {{0x0, 0x2, 0x2}, 0x2, 0x20, 0x5, './bus'}, {{0x12, 0x2}, 0x7, 0x0, 0x5, './bus'}]}}, 0x9c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) setfsuid(0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4002004}, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r7, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000001080)=0x1e) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000500)={'nlmon0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="4600160001000000040000000088000003803360070000000000000007000000"]}) close(r2) 01:34:19 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r2, &(0x7f0000000080)=0x80, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000540)=""/130, &(0x7f0000000480)=0x82) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x4000000000000180) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') openat$cgroup_ro(r6, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) 01:34:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$UI_END_FF_ERASE(r0, 0x4004556a, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) 01:34:19 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) ustat(0x6, &(0x7f0000000480)) 01:34:20 executing program 3: socket(0x4000e, 0x8000000000004, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x1ff, &(0x7f0000000d00)="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") socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2040000000000002, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet(r3, &(0x7f0000000b40)=[{{&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000400)="accf0e0c76c6ee148010a162d3658f431f8fa5066e981909a85e6b27475e36058b786e", 0x23}, {&(0x7f0000000800)="8f1399c1d7911a7b34d46753632070b2f8826bcc1910afb15bf1b77d80d14247e7479b62bbe5b984e049d05a3324afa84e971b11d53b6ac687e787a2cbe0d5979d9edb475a6a38f1e1f86114d767817961b7b4168f8c9cef6f698d2e148be74f0c5420", 0x63}, {&(0x7f0000000540)}, {&(0x7f0000000900)="71508c64aed78fed79bb3b63a975f4da1a6652faa47748090051aaab0c6999bc50f1ad382d10bac9b1be076ef7ac130da52a5cc3c150707872eb6d38b6753a70bce388cf3decc36849889eb0d38148448e1fac2086b5375d7a2332605f972818347ea1900189d221", 0x68}, {&(0x7f0000000980)="2c1bf0d50ab9652e45f9fe066e3591829d90c45138f204a0e4ad638f0621ff58ee5cb1bb3c575ed99a1f3fda18506357d6b610c0c64b5cc5e893601dbb2f00b5a4ed6fe52166bef70772508554f7842bf658a6f2f8188f1275a099772374e6e7c873348c9f5822b44a0fef1b4c67fc92b29c39c880a4236553f6b78ace214044091a9138cdd558772e22cdd135cfec1208f20e9c7719de9a725f13b630fef2ef9b9868c5be6929eebc7059533ac3887ab213e531959c925bdcb52cb6a304ddac5ccb6442132d6f11cf3411", 0xcb}, {&(0x7f0000000a80)="b5fde29b13a84e7f", 0x8}], 0x6, &(0x7f0000000b00)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x5e}}, @ip_ttl={{0x10, 0x0, 0x2, 0x800}}], 0x30}}], 0x1, 0x60002890) connect$unix(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x6) sendmmsg$unix(r1, &(0x7f00000bd000), 0x92492492492493a, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@ethernet={0x1, @dev={[], 0x23}}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c262569250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b0400000000000000", 0x40}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe2$9p(&(0x7f00000000c0), 0x0) r6 = socket$inet6(0xa, 0x801, 0x0) dup(r6) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r6, 0x0, 0x4e7fe4ab) fremovexattr(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x400000000000) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x801, 0x0) dup(r8) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0xffffffffffffffeb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='\x05\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9cc, 0x0, 0x1000, 0x3ff, 0x3f, 0x0, 0x0, 0xd26f, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) 01:34:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000480)='./bus\x00', 0x400141042, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa800) r6 = geteuid() r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r8 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x1000, 0x0) sendfile64(r8, r5, &(0x7f00000004c0)=0x2, 0x7fff) keyctl$get_persistent(0x16, r6, r7) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1dc, 0xc, 0x4, 0x1, 0x70bd26, 0x25dfdbff, {0x3, 0x0, 0xa}, [@generic="a12e54976ee453bd26f429163378cbea0cbc26601e13cb00d127b66ab1a9a35499aad913ce3b6e458745fabf4f7ad72b9fe8922c8554cd0935213c3fc5479a9b94820f7f00048276643659dc29fe05f97a1716052e75585a3a9145dfa52bd64418ab67f2ddef878381b351d9b5630ae82cad25c2eb00c5f7757f64b7677659bdfef5e99edcc413db0d4656fe5b004879b7770ba025d3b0078f8e87c0bd9247eb9f89f8d3aa5290958f852d940ac570cb4342024bc993151cfa9786e994fa70625a89170a6556237c56e285b004fdbfba572b", @typed={0x8, 0x5d, @uid=r6}, @nested={0xec, 0x47, [@generic="c278555369b24e35f395d41ef956f89e95b4f9c54745022a", @typed={0x8, 0x6e, @pid=r9}, @generic="1752e0429e4aff37b433ce23491a669515951940e5224bb1e2608c6179b26ede9211bb2b9f7a8b4a182168be19a5ea814d740eafa6826783484dcafa939fabcf758d6a4580952c988532bfa6a371789506cb19e5abed0e943092a1e43e6e6bf591b48b3dba14d3ab49b71023f1a5c2ae35f263e85062f2488b8f5558543238bc6006e5a5541c1df272b063a3c95061621053b28fae30e31fb9e2bc783c382989e4ba87fb37a9f268a96e3c6a06cda15dd7f58d42cfca1d11ca53419165899d45703fe2dca18a"]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x50}, 0x20000005) r10 = socket$inet6(0xa, 0x801, 0x0) r11 = dup(r10) r12 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f0000000500)=0x0) ptrace$cont(0x18, r13, 0x10001, 0x5) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) 01:34:20 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0xfffffffffffffd66) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000980), &(0x7f0000000580)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) lseek(0xffffffffffffffff, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) r7 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r7, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) getsockname(r7, &(0x7f00000001c0)=@rc, &(0x7f0000000080)=0xffffffffffffff9f) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r8, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x212281, 0x0) connect$inet(r9, &(0x7f0000000180)={0x2, 0x5e21, @multicast2}, 0x1f5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @timestamp, @timestamp], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r8, r8) fcntl$setpipe(r8, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000004c0)=0x40) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r11 = socket(0x18, 0x0, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000600)=0x430) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'caif0\x00', r12}) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r13, 0x29, 0x4b, &(0x7f0000000200)=0x6, 0xfffffffffffffdd8) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ftruncate(r10, 0x2007fff) sendfile(r5, r10, 0x0, 0x8000fffffffe) 01:34:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001200), 0x0, 0x0) 01:34:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r2, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}}}, 0x0) r5 = getuid() mount$fuse(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x400, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643da90f19d3c36f", @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC, @ANYBLOB=',default_permissions,blksize=0x0000000000000000,default_permissions,appraise_type=imasig,func=POLICY_CHECK,obj_role=eth1&!,measure,uid>', @ANYRESDEC=r5, @ANYBLOB="2c757a643dc5b16abf6b207328432fa2539ba3eac76d906174ebe4636709f0b802c01c98f1adcb69a10dc0fd2740b30b1f3e3f45a54e423f33cbd33a0358e3d238e213c1ad089e25", @ANYRESDEC]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "4b1574b2ca94b49f", "6cd14112befbce13c64c47f63ccc9e34", "554e8c4f", "775d00377f3ab739"}, 0x28) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40000002, 0x0, 0x1}, 0x20) 01:34:20 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket(0xa, 0xedd3502dfda0d64f, 0x5) r0 = socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x2) ioctl$VT_ACTIVATE(r1, 0x5606, 0x9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000}) pwrite64(r2, &(0x7f0000000000)='?', 0x1, 0x40000) lseek(r2, 0x0, 0x3) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000}) pwrite64(r3, &(0x7f0000000000)='?', 0x1, 0x40000) lseek(r3, 0x0, 0x3) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, 0x0, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) connect$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[]) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)="ce6f7f7c05905d7e51899b2b4729c8a0ec5ece2bc8c7325ad5125b4f711c9391065f6252a20a131e354f046fc28af2c0aae22e4c688f702f2762089de94535a8f1363ca17523a0f4e30afa6574fea911ee4d0a5a89c8668060e86ed2689f949d3f5bd6b3b58d1e13e8ad6a28c683a32c96dabced2e0435cedbc4e2b89447601e4568aae270d74fd490e5add0ab738ede861ff59419b0d8a024b891118607e8", 0x9f}, {&(0x7f00000003c0)="07526b405ad28c3b888395b74ecf6bde9ebbf7e9c83248f51600eed71666b67b9ee626b81a3f443cfd9f931d82f2aab66604eab4559fe6848e0a37cadb88eb8ee043d6a3772713682148bc338c92448c9856ba4a2248ed0ce51f92011012b9c24880ac3ea92dcdb51a52885325a8e2402f4fc3b4ef8876d56d98fc330b8b2f83930d2bc4a039816d2a96622ba8a294f5b98d494f6d01af2af8b670a9998789cf8fd424466716217b0c6ac5c0d0af30847304732010686f4cacaa898bb9aab81e6cea00", 0xc3}, {&(0x7f00000005c0)="7e122d30480b9263d778764ec5b5f6d8ae67e73e81698ff672712459ad081fda9682a30cd44078a491c3f55487fb30a8d339b073bab26b411ca7c5902ad49aa66adec9e64b2116162a6d3021fe8de7123214c53caf8e3886986ed91f2a29f6c56c9245d9e22b1d990216df8ef1b0e76c29a6f9713cdcbf7ecd6c74760ff27c8321a3bc5796afbea02765cf5f02be2d9778f0229425a8138d843bee7f2934e227b3a883c66297a29727c5ba0ddd0b4f129b9eee6c6d702b01", 0xb8}, {&(0x7f0000000180)="42331262a634222a415cde01475a16ebe848c3a41ee3d79776a232fb3e3079d7aa169c4a6b320a8a3dd6ce62cffed3230f00c96f94609e1eaf017994d09e62f20b77f3d3512ca609864a35b1324e82e0639932c6924a85729083eb", 0x5b}, {&(0x7f00000004c0)}, {&(0x7f0000000700)}], 0x6}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r6, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x400000000000) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0xfffffffffffffff9, 0xffffffffffffe9ce, 0x2f2, 0x1000, 0x3ff, 0x0, 0x0, 0x0, 0xd26f, 0x80}) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) dup3(r0, r8, 0x0) syslog(0x3, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:34:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x800000, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x14) [ 77.995133] input: syz1 as /devices/virtual/input/input12 01:34:20 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fchdir(r8) 01:34:20 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0xfd1, 0x2, 0x7ff, 0x800}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="1d00000000000000eea069d37c272972bea0229a97abb526cf4a6efc13e677d48ce9e369d6ff81af631b10edcb4fc5c9329170f86c4fcb7580bd1bb800cce554f18871907cd2e5fe0333aca461d7e05bee63b7f0dfe7076f39fa"]}) ioctl(r2, 0x8, &(0x7f0000000380)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x43, @dev, 0x2}, 0x34e) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000380)=0x6) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) dup3(r4, r4, 0x80000) 01:34:20 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r2, &(0x7f0000000080)=0x80, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000180)=0x7b) r4 = creat(&(0x7f0000000500)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000540)=""/130, &(0x7f0000000480)=0x82) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r4, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x4000000000000180) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') openat$cgroup_ro(r6, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008010000000000000000a3c728f19a2a5b3cda484408f55ce8127615c4d3f4e4a3395aa3b20c68be42496b7b381160bf0c121bc022", 0x55}], 0x1}, 0x0) 01:34:20 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='securityfs\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) write$tun(r0, &(0x7f0000000380)={@val, @val={0x1, 0x80, 0x0, 0x80000001, 0x5, 0x100}, @ipx={0xffff, 0x5a, 0xfffffffffffffffe, 0x0, {@broadcast, @current, 0x1}, {@random, @broadcast}, "9c9cc68e755f44b8d130590901f30c70692d115660c39d041d3ac1b3b8f5e7635f49a29fe17791720f7f8bac09de54b750544e02ddd970d1fbb47688"}}, 0x68) io_setup(0xff, &(0x7f0000000340)) r2 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x6857b21ff1155d90) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r2, 0x0, &(0x7f0000027000)={0x1, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) write$binfmt_aout(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="68cd8da61349f07ff0440d85fb9bdc8dfa84fe060000000000000005d996c561170092bf6166c800e8138d5cc41df2fbad5dfb995a3fb80de6909342f364a7cabc8173402c873fead4ea33ed4948b3406bfbcf1d260a7514e67dca0887e8eae977e3a4be7f60851fc58acd3ec6d2787857af802591cbe70191d61c608816cbfd419bae5e38b7c2fa556b5fe61a00b681a6fc0e192c52559e71d28b3056ede169e4aa2b5b4cbd9a63c0"], 0x26) recvfrom$unix(r0, &(0x7f00000004c0)=""/62, 0x3e, 0x2020, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000040), &(0x7f0000000400)=0x4) sendfile(r4, r4, &(0x7f0000000180), 0x8000) ioctl$BLKROGET(r3, 0x125e, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x1, 0x0) 01:34:20 executing program 3: pipe(0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x9f, 0x0) ppoll(0x0, 0x0, &(0x7f0000000380)={0x77359400}, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0), 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000a40)=""/250, 0xffffff72) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @multicast2, 0x4e22, 0x1, 'lc\x00', 0x0, 0x0, 0x39}, 0x2c) r2 = socket$inet6(0xa, 0x2, 0x0) getpid() ioprio_get$pid(0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) waitid(0x2, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000900)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e23, 0xfffffffc, @mcast1, 0x6}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)="1d670c9c5fd7f2eab232bf1304ac6e30c67bbbc0b33bc8a01d37d4e3537fd3f59162bb199f5b96289a388c9026e7992ca52d050c7a37c2504f74e42925cfbb1fca8a5ffd0b11816d0f0f9d26717084545e378a3a5dd447dc98b6b981c14d81271758e1e8281bd894fee363e6d07940659af437245e1ac93bfaca1a35734dcf9e286755f0400209bfb5ed0ef2a846199b8236c5a302ab199f8846584a37299f90abc568e3d54a22a7d44f8c", 0xab}, {&(0x7f0000000680)="97614db7c02454b0f6187496008d182de9213bb8418c41cc4daa9a2727a4ff71c08f0fd6cdc0ed13b14637e9a489a19ebad1edf3bbec53c7cd7718dc5859ce762103f2214f189e0cc56f3d16f9e6a7bcd637583c24e2f87125ea4e113de42f0b503d11ece3b18471122b365656b35237b4f2884b75f54be32a8c541000d93d9d209972a47c10f1e0808479b8e3a56082639d74a01feccc7bb2f5227f3095491ed5922fb10cac323d969f5109a30900bcced4ea6a0765c005816d977d5eeff1ca18d26c1815e7807cc0d24785b7ea36", 0xcf}, {&(0x7f00000005c0)="3523ce8d87a44c9e73fb230eac8dd3f96d949bc3ba85778a3daf2da07136402b4c81c1ec79236056ad432ebe8b401cd51b379d24ba1e099f961188b2ebeee61e8d1e38642a2e2afec8b61052054f8cd1c312e205f9e674d0115ae1364826e00791", 0x61}, {&(0x7f0000000780)="93879092b3a0fd42f24dc5788727abeace0c5cb19eccb644e7f6dff44b64eb085069f611e293c0ecbff38a6c3045c8e1763dbd726050b7a1aec24d544f8db073855970ee12cdc3a354b63d8fe2bed2", 0x4f}, {&(0x7f0000000340)="dfdbf5146328bfaccc607a8b7a790672db10630f2004663cebe147db33676560182c9807b0a0034cc9f3fa3b", 0x2c}, {&(0x7f0000000800)="252848d2101da8b56eed944fa62abaa088a59fa56b60b26fc5c0a9342831b44317a55b0bd416ded1cf0e258f3a3048c449f59b13572549de68ad9e84cd92a6d43cf38799dad59f11f68b9f62d7bc1fc1c0fff90d66c5f00c0c67342dfd1fc54093b30783faf8592c2b538012c543977ef46a25c8e2ec849fd5eeb5391802230803a52a", 0x83}], 0x6, &(0x7f0000001640)=[{0x24, 0x115, 0xa6f, "d90beb356c91de703eef0a8135f1b431002b2e31137f582d"}, {0xf0, 0x115, 0x3, "20d91aa814c52471d109aec4e7579a87f5b6136f525d2a1c4d9d8636a0a8d7b65764410f872a829eab2699e2a3f8b84e6d319ee0b0be81caa31985cce118275cf6c8c03d73431d6bbe2bd88a4a673dd5ebe0ac538adae0deecd2dd96515f9f28c36fdf696075dfc59c759eca14f9afa5459d4f905e334db1392395c49b1e13ee7a7661356c83c6af27fdc3773e171b44ed6e67b4fadc509079c5e46adb44903de4d55bdfca7609693c7c24432d96766c56b7ba24dfd44c42e5a0420066fb8d3ae52e3aac8d88a4e152ca3cca93dd21ecf1981173ce5b4ad4dcbda8808de3d9ebc0be"}, {0x14, 0x113, 0x1918d501, "ca76758866faa8"}, {0x2c, 0x5, 0x10001, "f99de54ce46fb36ee3444a21b9342628a77ad7d70677cbf02294f9b17bbe3ddc"}, {0xc, 0x100, 0x3}, {0x98, 0x84, 0xfff, "7a32f69341c46e9255287ed5fb236dd3f4837cdec3ace749b5bc4ba9a388e54c346896fdabb7f47799a2f9a8d9679051722c4e84632d62cc17261df94334b297b1a27ea50a0d13cd054a1cf0d9bec82a409670d4ff2d34f2e1b34c16b45ef9178c5ddca4d71fcce5f0bb31a7f5179ffdfdea0db3ae54aee699434873191d3324dc05cae2d302d71ec6"}, {0x100c, 0x108, 0x0, "5c71d0a319b7fe49d21cc3d52917143166a7354635cf00bf125329dd7bb0f99b0726bdaf8ad2b44c5deee5a11f05813955113b22f8d683ddbc94f8c8a15458534614453be20a45747ab0ab907beea8d9080d2d0d3dd4fb175db3f0da2980ce954c5218fe053b9f9e57b33b4955668d4c2fa25f340a65db9178c6fe5cb0be6ce727946cf3a0a5d480ac8007acad8c3b05e786a6ccc1635dd110cd145aeffaf850ed9832adab8a08f557d2f5b52dd7a8cdf65c1a84c70d27ad487ce2dfd8309445765d587b446ce6fada72a462e1b00c7789fc5c24fdb31e269034201c25ef17a843e1ad0aad9144450b88d30472da943c6d52d7171ec603a4bd53dfb9a9c2a71ac3927947756d56dbae1bc536a28ded53066f5f4a1a7aed6bcc98ccead2ed8e534882eb22b59c83fb9b63e4a3a25f1bd5e09864a284e5b27fc26658211e4449aecfcc7d91d9b2fa62b209d7dd69e454be4ed34f2b6a1db6d2fd1f91fd5ab7b93bb729f91ea64f48ca73a887cc97d2005b79253dd9bdc6f92bac3cb37f0a8fc291218caa29ab80ed428c20a2112150fdfd326a1c4a0cc19f7266f865775f1b70804f0940daf3e90ad8a9e8d48c25df1d8d499f13f1ea877e7ed95811619653ee72203f3113ce7914b0bc9aab6b5a0b2727863bccebd06debbbf6fddf7756642deb3b35e3a5d9b9fec7ca181a6d518e861453fbd624a4508bec1e731824769e28199f9ab5a32f44e3fde8f205766a4b404d25d1a5474cc08a46b56de4f07638fdc25234a3522bcdc7031f2a92e37730c9322a674ed11370cd2bf0b202e1a08c6dcf8434464b3bc82e2699df997cfe240e2b82d1a39b58562ec876af88ce0620ccb12f1e7668e2686688efc1f5ba146fe920e3ec702eeea60e5a1e9c85027d916e088237d4c8ab7212571a91ddd3858bc817a25caea2ff2e5eaad684e843657aa3431178a6ff5552351a221188e16507f5788d7c177dafef01678b99c2fe0cf47569df629e192d8925d53214a267c824a01d157f743b78aa0b8d77baf75b2ac6f24ebcf32f6c90a5ed973cfdaa8c04916a1572e102a408378a0e95df7209684ade73ac86a881afac45e2bf142846fc1f6c1f75b91f7cb057f12c7acad1dda6fe90b7ab7d4deab332ba64b959cfc6a183b087beaf58a00549f457383f47b8d38ed80c14d772fc6258b6d9b3c3b774bc35c9da215b4c64113f6dec797899433fa53ed2befb191809ae31dce43ce52a5bf474d2208f6991e3cfd33221bbabc7a8a2c232a2cf0f25ca71a1aabd023f276299674ea1e7d959ae5df1d5bd73b2fc17ce3a97e320ee8755fa9110b3ae615127ba38f21661a3101c0b243339b40ee3981f43aca2869bbdcdf7b9740f136659d00c4fee8f1d3b5cdf27b5d112e694acf68ab5c1aac0a91fbc66ec97ad19cc19ab27c325b9d83e3c2e3017548fa17509a87411b91eb2bcf68e130f33f6696b98e885d72813c07793092d2b1e3bd176be9aea918c5fa6cdedf6c507adc725352ce8cd2617f377681e579eedb16298d1252ace6eebbda254325a0411be6f52ad994659a32c07eafc164cee44d54ccce82d13e54e6874d7fe7ba9f53d55de7eee038f80f263a4644265d893f5e74ac92d5c6259b6c706c4e1955eaad3f35db49f22f871d5ec9af1a02295989d915dc0e4e0b4cf68eb82e7321422dc838ab557f0b02026fabc6986bc46de84c308bf3b7c6872f36b68118dc98679829413f42e6f2352813f279812b48964db52d7109416e4eb3e15d22564e5e6cef27ed062f0b91937bea1581e5863a84e1a10c31b965d32934f6bd59d5fd7938e634a3a651882db119dec9e36362f6be58f7a9bcdb968778c5eeeb78ab2d9a51c2f035e32dd383ee33a08a60cd3e2459701527e68be815ff2db1ce20b22e4f9c345352aaf0c25d5b795e3e1ccbf475d69e413a79de25b15e424cd4fb3af6cabc391d004ea7512e44c7f04c3229453afd39a22b720b05b940220379de1f14ef69893f8ae41198fcedf12e175765f64e7de52010b33a56c73b1d17ee9c40ced037a4c7151551435a0157daa8a47cf4c44548fc9fc024e9a2f565ff8b8b8829fc6f40f60a844a466d85ce7c68cf77b1eac564db4b6cfa0f617c614b4e2f6a7387ffa058610da50bc787e538cb6b9febe9343c0c83b4415ecd1e8715684790ce0b8a3df2ac3717de885edcc4282364170f49eb29783ee74fc1bfa55498f25d1f3fd639e048aaf34133884dc4c7ed5c50eb9ccd2001545c6892ec898fcb266b5f39eab8498009834d82d87b600d5bb495e1229db99c5cb2416ce4ac94e029389b5d67079180a11087b449abc4ce1102a4375d8efaf0bd56034accfdd0c636aef824975da48e9dd55dc446229372b154a0fa69486445b46123fba9d4efe9e17ca91beebf010715ee03fb2cc54fd85d4c02339f1bf21be1d3d41488564e61e62454bf53992e5a77af1522ab048c39c1cfae87859e9f7ab717101c83213aecd50d8107d562a40126a6fc3ee899b014ed397cace189897e3d0be307148e73e0f9eec13e070c74a7e9234c60df7e22ebf0b3552be3c66e8e9ffeee55b795934540f00c8e97633c68bb25e974e9d3a7ce2a2da5a58d9b676141fc519fe7799ae72e2bbacddac4aa36306ffe0c0ec6af11a0bc95e41b8bb48b496f6666b7df28c9d3593dcec767315ffdd4eff286c37678539c3f59a66eb15e5c3797f08a28973d793eacf60a5dc4ee2e80d9f17e7d88418374c351a4ac859b0a85eb5cf1f7f0c434dfa44d3eccab0f4686ce8f74f812fcb5e5e28fba3ff97ae54b9f523d79aa3b035406be6cbc2c30b3330228dc8892808b3b5f51e905c490558d686554ae7e6a48e6bf0800c529838c40040e1db1388242cb5c0efcf583673b7d7e274c00785c55ac19a451a8ae9ecf7055e46eef27285deea30687039c34dcd2d641c6cf09be642abfb47ce9d0e2c8e65c742423fe52bcf2ead1f362be9962ca8765e63511c738ada5a555d5fc75165dc3e975103506771a04ff09d7585e779f3d0c83242ee6a26eb820221e27fb9317f7b5337bf74c2dfa6877b9e0df70474da69fa7db5c68d562dc059396a76c41ad6b104e4ef07499ca2a49c32a5f293a9723b67b0e38bebce2aeae09ee3c8f2e5808c3c852055c78cab0c6dae86907b187e3a32c09d83c35413359974bb09a9b6cffe90df247bb4db78b644d67bce986b67dcf26bd4ed92f835fe6af8d945265b341be87e8212fcef9d12850650addf4a04badd2fdab2a0efbe73ace0e0c99454f689afc8bd8d59867dfb8c053b48072a394ee4aad411d4cb2ae06afa55e13e3e1f5714652f8db7e12a235531c548809e8f2ef956f00c3504e0ab0449773d5305ef97fff9659ff00a55a872edf542980f954d867e9013ee538481bfb7e8f4181c3f00c8ab6002faa079a9bf6909cc7ea817daf4ac6b1484c3a78ffeaf6599a9620c280734fa986967b085990fb07e968933d5289d9262ea04497f51e6d609f8928a3327d1a1fd96b52d6ba29ce6975fe84bec092f11bd8b5b699783e1c4866eca17a6a66a2823bd8649ae9b848aa1cc2236d7a11953fb0f9eabd85b21245eb7a50b7fc4caefed24de2d4f4932528aee8511033b688ac560f63371ff50b644154b33fb095e5fa510ff17b917ab788e1d4e4a1a61496c6ec29af164c64fc8467c374cc6166ed2ddc489c04871c6445b3915c475a2fc4cd41b23d2ab2fa7c9fd0d80de700a0dde1439eac4cf7b5c80ebf52ae86357067f2afab1a59ac3fcd7e13a9e6edc3b79f116f2d984edf1f97b35c145805c6db8464744a59bc0775d78365be36f591c349297e4b270c6c62998fbc652d86a8c58516d2343c106e2f9d602e472c7ca272cedfad38b53391cc66cbd83eb6353656ac00c2382372f8c851ba0c8de649f23c9a3d49d31e3e53691d8c8fa483312245c30b579ea47a2e805fb4ebba3d43abb91219c98b143470b0113b70729e0732fa756dabc4ec90eed2cfa446f6e114e885bbd52520b03a12085e0325d948666bba7e223f92334b02ed2b42145ed4cdaf985c520493b51363a421d61b2e4143e32eb5b65d6f9882a404a0c6bb76e30adf3240f48c3b93658b18055a848113bbca0e4bf7f03f75e70af5c26143fecb4972c1593d8b077ac319ffe45de0c73ec5387108ac5e11cbaeee747dbb974e19d94c29d46fe286fc9f1f23ca6f8d5eb1169af0c40c79bc45e75103d67ec00b5ead864f1f8417878ec34f3d83b6e117abf4e49b840dc4d580c13f104ba84d9c3ec2bfec66dbbac9d2bf79896529948dfb8584c8fdd279844c0e1949b2b822b06703a461ef5991c2a6fe0b2998491d7ee79fdd84ef30ca1e130942de10b0c4a925c0845d1a4ed8fe9ba6caad4c3592cbb5a1b7d9a1948adbba38682e40c4ffc753a2dd0e3ca9fa943d2cf35b87481437cc4edf44d81d4bff414ad575fa0d506bd63d80921d980430349d15c93d4faf0c9716b157eea6f3ef72a35a868c56af47b0c451a0089cf7e1bb1751c27eb43628a0616e198835673a2dc73816845c115583a03c15aee4f4fa2642bb42ba314ce39563f910e716122fa1af898bb3ab379b45c1b768e217ab25f94d9d190285c17e81941dee31cf2f31d13af30caba760c8056fbc73ace32b5d245fe0d6c3a7bca5a1f5ae4450db160485da35410ccad7db739d48dde26c1d9080b860a2d96f1d40371fd93978c18ddde3052da889b68039fb9a029c648c797f41b4c5a9a9f8ef8ade5c27305ddc86fc71947f1c6748c38915b7ee4206fb67990a0da175bac069730875f8901994489f0e6bbd53006302517b7807e16e91a85023c20af6a16a8ffe73093805ffc95cf0d1237fe57d743680217fac7d3d03c7b41984abb899b22fe7ae2c8edfd2383f3b3cbdf48d0483030af65009ba7b8cc92c5d816b59fc9f8a52a976cef1dbfc448d7cda575c1975a82ffe64a64a056351a5852cc79ed6482c5b470fd00350d257111d04336f7a56849cc80465772bccd699f4fb3ae76a9c6eaf9d3dd0b5200b04f6fc02d45e825af5d68efe1f72a443521293950dffa09a1998f20e9e1cda6c186387e1bc4711997a7bfdcd5ee8bd90490ca12242a16f7ade2c3ee035869a2961fa4080c51151e7952e4d9e488e0c089659abfb2dd4460bd6cf0e9a70dc14807fa3a72357643ded70d086bce7d7f9bb56ff9d198545ac1de1f9e148fce72238afbb5966a02ba77613a5cf07564244c8c7f8979bd0bc1b104ffc31d9495e01c7ef71ec81b2ec7d8989839a7b2acb89ccdc6c6820097bd528cacf59c594d1d7b78c1a67230755574d0b50902a18ec89d03c891a92a3849bb8723f46bfcc84e0f952d458dfb353f5859fed1f98bfd89058c402386ec6b213b07f250e262dedac82f6f4612d01bf337bf1f25fc9537faa14f53b49a7559e8fcf4e8b3a780f0698b66303b22d20b19ae8255f5ab9777024859211a124facecce3180c100bab80b7dcc21a37943efe58c032e39beb63d279c586865a315788c91e9d3713ebd29969221d2c33d14c3aaf2de75a5c576863483221006c17c620d34b3db7e05fe650a9778949f4bac21f0c2c57ed83e3e561739ba7f1702f004a1496f0e201e647b41edbb5499d16b83804ee9955a4101b50496960f98f9e076dbce6fc81f9831b445fc26beac8158319eed77a364751b703737017afec6229a8cfd73b7e69c82018a5d6c10dac9a781108d248a3bee32d0998a8ad7c58f4885d16257d3e09ae788200cf93f0b02cfbdb3526cb757517e0997a75af5485cc86fe5ebdde9b691ebb2f7beea27"}, {0x2c, 0xff, 0x80, "479fa6be83089cbf709c7336c6f2abcd8527ba6af15d4847515418fd0007582d"}, {0x24, 0x0, 0x12080362, "ca083ed8ebc72993e9fd9e3bee51c35336e86dccb34b0b"}], 0x1254}}], 0x0, 0x1) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x103}) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) bind$inet6(r4, &(0x7f0000000300)={0xa, 0x4e21, 0x40000000, @mcast2, 0x401}, 0x1c) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000010c0)=ANY=[@ANYBLOB="0900000002004e22ac141428000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da4a5d4f95000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2100000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037767412f0c30fc42946040c65ece1228b37e48407b1a91c1b40ee3e6b65aea2e30938e4e377b189f7bd4c8a4b8d386e3a11d56d22489fb50fb9664dd9b1a2590df6fdcdd1bb442984dd71370dbef33452196de617cbb6cb6bad961d2cee987b4e3a93c3e06effc710cfee438519503f9b155cefbf7a7b6629ac56b2979afffe9ae13965ce7ca5e7113a384ba323f33e3208845785fa398a30efc3b3f2c8045a49a0c57d121a54d84024ee501dab18cf5c7c0448fbf2e6bf017b33d230bbb020f906d60fe6814c3532841d"], 0x48c) close(r3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000480)={0x1, 0x1, 0x1000, 0xfcb4, &(0x7f0000000400)="0721cf89d955624631d5370159f47619862acf6b336dca4474807df93f927f8ef911b0ff8b27d520b53d0ebae7654008f2358a8cd7bcd749be7cef3d3926897317862bd181a306da7907af42795178365fe8a2d72ac46da5a78266c0b90fa3266f4601943d81d29a7ce16c69149e68ac27beb63ab82fe2b995e327b3d9", 0xfffffffffffffefe, 0x0, &(0x7f0000000200)="7c240924e66f27cd6ce6f45a480645675869ebf38a473bb1ca38889079379c593f13f8c5835310d233e5e3d073bbf7015a2b1b2353b6021e10f10f4f53c3d45d4fed876617541cf219149119f92951dcc3bd933fe117c90b0eb69ca7f8842a370b98f04dabb70d3772eed05d28d694e62303d9a7d1d33df13113f640377ed1e1332be02b580f87b5152c06bd716e008e712d9eb937"}) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) 01:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2c7063d1}], 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x7) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x800, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) getgroups(0x0, 0x0) getresgid(&(0x7f0000000e40), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2500010000"], 0x1, 0x3) sysinfo(&(0x7f0000001000)=""/4096) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000180)) setreuid(0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, &(0x7f0000000200)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x4, &(0x7f0000000000)) 01:34:21 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1\x01\x00\x00\x80\x00\x00\x00\x00k(\x00', 0x4fff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000000)=0x8001) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1\x01\x00\x00\x80\x00\x00\x00\x00k(\x00', 0x4fff}) r6 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8000fffffff7) 01:34:21 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x50b002, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000140)) chdir(&(0x7f0000000180)='./file0\x00') r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000300)=0x1) ftruncate(r3, 0x3f) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141242, 0x40) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xf12e85577f7821c9) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) readv(r8, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/190, 0xbe}], 0x1, 0x0) 01:34:21 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0/file0\x00', 0x20002, 0x80) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000340)={'HL\x00'}, &(0x7f0000000440)=0x1e) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x1d9) pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141800, 0x21) read(r2, &(0x7f0000001b00)=""/250, 0xc0ce937) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) r6 = getpgid(r5) r7 = syz_open_procfs(r6, &(0x7f00000003c0)='attr/keycreate\x00') r8 = socket(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000", 0x24}], 0x1}, 0x0) bind$unix(r8, &(0x7f0000000140)=@file={0x2, './file0\x00'}, 0x372) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e1d, @rand_addr=0xffffffff}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000700)={0xf, 0x0, &(0x7f0000000680)}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x20) readv(0xffffffffffffffff, &(0x7f0000002340), 0x1fffffffffffff4f) readv(r7, &(0x7f0000001a40)=[{&(0x7f0000001c00)=""/112, 0x70}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/57, 0x39}, {&(0x7f0000003dc0)=""/110, 0x6e}, {&(0x7f0000003e40)=""/171, 0xab}], 0x6) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 'syz0\x00', 'sy\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\xc9\'\xd0>\xff\xff\xff\xff\xff\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xfe\xff\x00', &(0x7f00000001c0)=""/11, 0xb, 0x20000000000, 0x4, 0xfffffffffffffffd}, 0x11c) r9 = open(&(0x7f0000000040)='./file0\x00', 0x88000, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f00000000c0)={'team0\x00', 0x101}) readv(r9, &(0x7f0000001a00)=[{&(0x7f00000004c0)=""/119, 0xfffffffffffffcd0}, {&(0x7f0000000240)=""/102, 0x40}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000840)=""/200, 0xffad}, {&(0x7f0000000940)=""/4096, 0x140e}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000001980)=""/30, 0x1e}, {&(0x7f00000019c0)=""/2, 0x2}], 0x8) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000001cc0)=""/246, &(0x7f0000001a80)=0xf6) socket$inet(0x2, 0x4000000000000001, 0x20000000000) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:34:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = openat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x10200, 0x4) renameat2(r7, &(0x7f0000000080)='./bus\x00', r9, &(0x7f0000000140)='./bus\x00', 0x7) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000040)='\x00') 01:34:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000142, 0x0) 01:34:21 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) getpgid(r1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$P9_RFLUSH(r4, &(0x7f0000000380)={0x7, 0x6d, 0x2}, 0x7) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) dup2(0xffffffffffffffff, r2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xffffffe0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000000c0)={0xa, 0x0, 0x7fff, 0x1}, 0xa) read(r6, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) socket$netlink(0x10, 0x3, 0x400000000000a) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x8000ffffffff) [ 79.301816] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.336399] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 01:34:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x207) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) r5 = dup2(r4, r0) read$eventfd(r5, &(0x7f0000000040), 0x8) [ 79.364815] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.374740] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.384896] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 01:34:22 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ion\x00', 0x581840, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r0, 0xc0084905, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x3, 0x100000001}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff63) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096050000000000800600000000000000bc0d000000000000ff07000000000000d8640080000000000000000000000000000000000000000000000000000000000700000000000000400000000000000004000000000000000004000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6e65a7d22b1c9ebddd2e34200000000"]) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) sendfile(r6, r7, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r4, &(0x7f0000000340)='./bus/file0\x00', 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb<$\xdbSM\xe8\x89\xd9\xef}\x0fp\xcd1,6') openat$cgroup_ro(r5, &(0x7f0000000140)='cpuacct.usage\x8f\xb1\xa3{\xcf', 0x0, 0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000440)=0xffffffffffffffff) setrlimit(0xb, &(0x7f00000000c0)={0x5, 0x4}) [ 79.422612] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.452656] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 01:34:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000001580)='/dev/input/mice\x00', 0x0, 0x105101) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ustat(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000001980)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x8c) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x8000fffffffe) sendfile(r4, r5, 0x0, 0xa5cc554) recvmmsg(r4, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000000840)}, 0x7}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001740)=""/227, 0xe3}, {&(0x7f0000001b80)=""/169, 0xa9}, {&(0x7f0000001c40)=""/173, 0xad}, {&(0x7f0000000900)=""/12, 0xc}, {&(0x7f0000001d00)=""/165, 0xa5}, {&(0x7f0000001dc0)=""/44, 0x2c}, {&(0x7f0000001e00)=""/142, 0x8e}], 0x7, &(0x7f0000001f80)=""/130, 0x82}, 0x7fffffff}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/122, 0x7a}, {&(0x7f0000002140)=""/46, 0xfffffe22}, {0x0}, {0x0}, {&(0x7f00000022c0)=""/72, 0x48}, {&(0x7f0000002340)=""/45, 0x2d}, {&(0x7f0000002380)=""/199, 0x21a}, {&(0x7f0000002480)=""/27, 0x1b}], 0x8, &(0x7f0000002500)=""/85, 0x55}}, {{&(0x7f0000002800)=@hci, 0x80, 0x0, 0xffffffffffffff07, &(0x7f0000002c40)=""/26, 0x1a}}], 0x4, 0x2000, 0x0) write$selinux_load(r4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x2c) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(0xffffffffffffffff, 0x0, 0x0, 0x5) dup(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xffffff5f) syz_genetlink_get_family_id$tipc2(0x0) r7 = socket$inet6(0xa, 0x801, 0x0) r8 = dup(r7) r9 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) sendmsg$TIPC_NL_MON_GET(r9, &(0x7f0000001500)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000001640)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x2000) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) [ 79.478661] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.513189] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 01:34:22 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000000000), 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80, 0x81800) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={r1, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) waitid$P_PIDFD(0x3, r3, &(0x7f0000000180), 0x2, &(0x7f0000000200)) [ 79.546121] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.573095] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.601777] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.621876] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 79.643076] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 01:34:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file0/file0\x00', 0x20002, 0x80) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000340)={'HL\x00'}, &(0x7f0000000440)=0x1e) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x1d9) pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141800, 0x21) read(r2, &(0x7f0000001b00)=""/250, 0xc0ce937) r5 = gettid() rt_tgsigqueueinfo(0x0, r5, 0x0, 0x0) r6 = getpgid(r5) r7 = syz_open_procfs(r6, &(0x7f00000003c0)='attr/keycreate\x00') r8 = socket(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000", 0x24}], 0x1}, 0x0) bind$unix(r8, &(0x7f0000000140)=@file={0x2, './file0\x00'}, 0x372) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000480)) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e1d, @rand_addr=0xffffffff}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000700)={0xf, 0x0, &(0x7f0000000680)}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x20) readv(0xffffffffffffffff, &(0x7f0000002340), 0x1fffffffffffff4f) readv(r7, &(0x7f0000001a40)=[{&(0x7f0000001c00)=""/112, 0x70}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/57, 0x39}, {&(0x7f0000003dc0)=""/110, 0x6e}, {&(0x7f0000003e40)=""/171, 0xab}], 0x6) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 'syz0\x00', 'sy\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\xc9\'\xd0>\xff\xff\xff\xff\xff\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xfe\xff\x00', &(0x7f00000001c0)=""/11, 0xb, 0x20000000000, 0x4, 0xfffffffffffffffd}, 0x11c) r9 = open(&(0x7f0000000040)='./file0\x00', 0x88000, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f00000000c0)={'team0\x00', 0x101}) readv(r9, &(0x7f0000001a00)=[{&(0x7f00000004c0)=""/119, 0xfffffffffffffcd0}, {&(0x7f0000000240)=""/102, 0x40}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000840)=""/200, 0xffad}, {&(0x7f0000000940)=""/4096, 0x140e}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000001980)=""/30, 0x1e}, {&(0x7f00000019c0)=""/2, 0x2}], 0x8) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000001cc0)=""/246, &(0x7f0000001a80)=0xf6) socket$inet(0x2, 0x4000000000000001, 0x20000000000) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:34:22 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xffffffffffffff69) fremovexattr(r1, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') [ 79.673083] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 01:34:22 executing program 2: socket$key(0xf, 0x3, 0x2) setreuid(0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x6}, 0xc) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0xfffffffffffffe25) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_subtree(r1, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) syz_extract_tcp_res(0x0, 0x9, 0x0) stat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300)) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000140)={0xf97cff8c, 0x8, '\x00\xaaj\x00'}, 0x10) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-contjol\x00', 0x1, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r8) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r8) statfs(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=""/20) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xffffffff00000000) 01:34:22 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:22 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 01:34:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2b9ead3f010b9b04, &(0x7f0000000100), 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffffffffffeb0) epoll_pwait(r3, &(0x7f0000000300)=[{}, {}], 0x2, 0x7, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fcntl$setstatus(r4, 0x4, 0x44800) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0}]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x4) setsockopt$sock_int(r6, 0x1, 0x2f, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x64) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x9, 0x4) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x200000, 0x8) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x10000, 0xf0]) write$eventfd(r7, &(0x7f00000001c0), 0xffffff7f) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) sendfile(r0, r2, 0x0, 0x8000fffffffe) 01:34:22 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f000000efcc)={{0x1}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008084, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/netfilter\x00') fcntl$getown(r2, 0x9) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x4) read(r1, &(0x7f0000000a80)=""/250, 0xfffffffffffffd2e) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getpid() syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000b80)=ANY=[@ANYBLOB="140000001c2e5a3b889b85dd730fce5d", @ANYRES16=0x0, @ANYBLOB="1008003adfa47ce5197f58354123f800000000253f00000000538928566876a1631979714ce134bec1dbb6f74f669602cac4afe683a7362485eb537422ce70b22c6b03a677ff00cb7908e7960c3c3946d3bd8fb4c9739e388ab38ef135dd6b55f352380143573d854f343e130abf390000"], 0x9}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x3) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) getpeername$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e00)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000980)={@initdev}, &(0x7f00000009c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001340)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000002c0)=0x58) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in=@broadcast, @in6=@empty}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f0000001100)=0xfffffffffffffebb) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001180)={{{@in=@local, @in6=@mcast2}}, {{@in6=@loopback}}}, &(0x7f0000001280)=0xd26976af) getsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, &(0x7f0000001300)) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x4000010) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000340)={0x800, {{0x2, 0x4e22, @empty}}}, 0x84) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback, 0x2}, 0x1c) [ 80.004672] device syz_tun entered promiscuous mode 01:34:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff1f, 0x20000008, &(0x7f00000002c0)={0xa, 0xe20, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000200)=""/150, &(0x7f0000000080)=0x96) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffda2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendto$inet6(r6, &(0x7f0000000040)="e0406176a379e9c517f81c0f801242f5589c64897f015790012600bc95b5e1c6aaa78afdd32ad291e39c863f5e8d86", 0x2f, 0x40000, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ftruncate(r7, 0x80003) sendfile(r0, r7, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000017c0), 0xbc, &(0x7f0000000100)=""/170, 0xaa}, 0x2}], 0x2, 0x40002160, 0x0) 01:34:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x10) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r2, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r2) write$P9_RSTATu(r2, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f0000004300)=""/4106) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x80000000000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e05411, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x80000000000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000000c0)={{0x80000000000001}}) r5 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x80000000000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e05411, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="798f5972fd0994001c84c2c89741f6ca04d785b1e60c8d3891aeed0900000000000000062be74c454e8a940de6da716e00fc0294b2054ee6bcbb95997d00000000c11cd63a5a9be0238f5d90bd1e61ed3bb0050ff1971c9a72606ce90e1f", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRESOCT]], 0x13) fcntl$setstatus(r1, 0x4, 0x46800) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x143000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x28084, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) sendmmsg(r6, &(0x7f0000002000)=[{{0x0, 0xfffffffffffffd61, 0x0}}], 0x2783b5d998bafc3, 0x20008002) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000008c0)="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", 0x3be, 0x28084, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, 0x0, &(0x7f0000000040)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendfile64(0xffffffffffffffff, r7, 0x0, 0x4) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x102, 0x9032, 0xffffffffffffffff, 0x0) 01:34:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x40000000000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000500)=""/171, 0x6}) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000280)='./bus\x00', 0x141242, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) read(r4, &(0x7f0000000380)=""/250, 0xfa) fchdir(r2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffda5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x3, 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x801, 0x0) r9 = socket$inet6(0xa, 0xa, 0xfd) dup(r9) bind$inet6(r9, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = dup(r6) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) ioctl$EVIOCGID(r10, 0x80084502, &(0x7f0000000080)=""/9) socket$unix(0x1, 0x1, 0x0) lseek(r7, 0x0, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x27, 0x0, 0x0) sendfile(r7, r8, 0x0, 0xfffffffffffffffc) sendfile(r7, r8, &(0x7f0000000040), 0x8000fffffffe) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x1) r12 = socket$inet6(0xa, 0x801, 0x0) r13 = dup(r12) r14 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r14, 0x2007fff) sendfile(r13, r14, 0x0, 0x8000fffffffe) fstat(r13, &(0x7f0000000600)) socket(0x10, 0x802, 0x0) r15 = socket$inet6(0xa, 0x801, 0x0) r16 = dup(r15) r17 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r17, 0x2007fff) write(r16, &(0x7f00000001c0)="220000002100070706ff0100000007010a00001e00dbebac13420b2e22917c020000", 0xffffffffffffffa3) [ 80.603580] device syz_tun left promiscuous mode 01:34:23 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xffffffffffffff69) fremovexattr(r1, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') 01:34:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r1, 0x0, 0xffff) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000300), 0xffffff7e) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000140)={@remote}, &(0x7f0000000380)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) quotactl(0xb7, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000840)="39898e73bb5d5f9bb478b97628c7be66edd162dc0446ef1762239b1f2281e5db2f16ed53868367b63272e31bf96cc1d83985e895fb91400619754d0d5134de6735832ef057b4489b551bbacd40bb") ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r5 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) fcntl$addseals(r5, 0x409, 0x8) fcntl$addseals(r5, 0x409, 0xf) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000600)=""/246, 0xf6}], 0x3, 0x0) r6 = socket$inet(0x2, 0x6, 0x1000000000000) sendto$inet(0xffffffffffffffff, 0x0, 0xfea1, 0x20000802, 0x0, 0xff5e) r7 = socket$inet6(0xa, 0x801, 0x0) r8 = dup(r7) r9 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$VT_ACTIVATE(r9, 0x5606, 0xe0) fchdir(r6) 01:34:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x40000000000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000500)=""/171, 0x6}) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000280)='./bus\x00', 0x141242, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) read(r4, &(0x7f0000000380)=""/250, 0xfa) fchdir(r2) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffda5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x3, 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x801, 0x0) r9 = socket$inet6(0xa, 0xa, 0xfd) dup(r9) bind$inet6(r9, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = dup(r6) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) ioctl$EVIOCGID(r10, 0x80084502, &(0x7f0000000080)=""/9) socket$unix(0x1, 0x1, 0x0) lseek(r7, 0x0, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x27, 0x0, 0x0) sendfile(r7, r8, 0x0, 0xfffffffffffffffc) sendfile(r7, r8, &(0x7f0000000040), 0x8000fffffffe) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x1) r12 = socket$inet6(0xa, 0x801, 0x0) r13 = dup(r12) r14 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r14, 0x2007fff) sendfile(r13, r14, 0x0, 0x8000fffffffe) fstat(r13, &(0x7f0000000600)) socket(0x10, 0x802, 0x0) r15 = socket$inet6(0xa, 0x801, 0x0) r16 = dup(r15) r17 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r17, 0x2007fff) write(r16, &(0x7f00000001c0)="220000002100070706ff0100000007010a00001e00dbebac13420b2e22917c020000", 0xffffffffffffffa3) 01:34:23 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x2, 0x1f) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000100)={0x7, 'bridge0\x00', {0xe5}, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) dup2(r0, r2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$FUSE_IOCTL(r5, &(0x7f0000000180)={0x17, 0x800, 0x7, {0xfffffffffffffffc, 0x4, 0x0, 0x400001}}, 0x20) 01:34:23 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x13f1b0a2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000001c00)='.\x00', 0xfe) getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x4, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) clock_getres(0x7, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000040)) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000180)={{0x2, 0x1dee1f4b4b590f21, 0x4f, 0x2, 0x9}}) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) getsockopt(0xffffffffffffffff, 0x5d, 0xed, &(0x7f0000000400)=""/4096, &(0x7f0000000100)=0x1000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, 0x0, 0x0) sendmmsg(r6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r6, &(0x7f0000000300)={0xf}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x8) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket(0x4000e, 0x8000000000004, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_team\x00'}, 0x18) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) 01:34:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x51, @remote, 0x4e24, 0x0, 'sh\x00', 0x10, 0x6, 0xf}, 0x2c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000000c0)=0x2003fe, 0xa3) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xce, 0x1, &(0x7f0000000000)={0xa, 0x4e20, 0x40000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) [ 81.008876] device syz_tun entered promiscuous mode 01:34:23 executing program 5: r0 = eventfd2(0xfffffffe, 0x800) write(r0, &(0x7f0000000040)="2400000025005fc32125024ac849a000070000000100"/36, 0xfffffffffffffdaa) 01:34:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r1, 0x0, 0xffff) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000300), 0xffffff7e) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000140)={@remote}, &(0x7f0000000380)=0x14) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) quotactl(0xb7, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000840)="39898e73bb5d5f9bb478b97628c7be66edd162dc0446ef1762239b1f2281e5db2f16ed53868367b63272e31bf96cc1d83985e895fb91400619754d0d5134de6735832ef057b4489b551bbacd40bb") ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) r5 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) fcntl$addseals(r5, 0x409, 0x8) fcntl$addseals(r5, 0x409, 0xf) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000400)=""/190, 0xbe}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000600)=""/246, 0xf6}], 0x3, 0x0) r6 = socket$inet(0x2, 0x6, 0x1000000000000) sendto$inet(0xffffffffffffffff, 0x0, 0xfea1, 0x20000802, 0x0, 0xff5e) r7 = socket$inet6(0xa, 0x801, 0x0) r8 = dup(r7) r9 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$VT_ACTIVATE(r9, 0x5606, 0xe0) fchdir(r6) 01:34:23 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f00000000c0)=0x3) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000046fe0)={{}, {r7, r8+30000000}}, &(0x7f0000046000)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) [ 81.663662] device syz_tun left promiscuous mode 01:34:24 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, 0x0, 0x1f) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000480)) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[], 0x0) sendfile(r6, r6, 0x0, 0xffffffff80000001) timer_create(0x3, &(0x7f0000000380)={0x0, 0x6, 0x0, @thr={&(0x7f0000000300)="fe02611ffad8a192251791b2b7de81726636623bc8d8fa0ed11ddd1a585da74365c333cc6466349f583a652d434de9d21a13fd3c4958872565a9db3172fe770d39214696d19558bbc034b464d30e", &(0x7f0000000180)="d6c64abb5861c3827889732ca8bbaa4da7713f4f0524d25de74c10dfa830e624fa422d4bd13728f927f13f"}}, &(0x7f00000003c0)=0x0) timer_gettime(r9, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r8, &(0x7f0000000040), 0xffff7fff) socket$inet6(0xa, 0x6, 0xb5) sendfile(r2, r8, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000070000000000000000000000011000000000000008000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000001000100000000000100000000000000040000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000684bcd00000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000026d78cfea40990fbcf8f5c0cbf0bb6457e2cac2823e0ac69e13126a277886cff4e366314f3daa2fc43b71240471d07d80e6bff4fdc8f5c6fa29939c92c87708f4485ce803767f83d60e1b81ba95b14e710f2a4090a1d77f112ce26b144831a3904a3a12eddf659fc877e085d2eaaca41218891844d53e10ad5e18b93f725fd766ef54518b613d33b8cca700198a7b01f13e52b5327738f3ecc7e7cb859e7304235db3a35890c1c07fa9f657c2a69a98d3cf4a8eb79d78d55a08d797f5852fcb418447a0933f329b188a4ce4e04e0252b733c4ceb0e97108cdc612a8806e93d380000000000000000000000000000000000000000000069eb1c6322d3fe7b4ece22b7cf0ffd2ad0e623b213609e54bcf5d05dc21c4278e53468ca37607215f23c5bcc98ef32ae60a5f066604484c8c06fe2a4fab2d005d537de56aab4c48dff3d00"/931]) 01:34:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x40, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x0, 0x6, [{{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e23, @remote}}]}, 0x38c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast1, @loopback}, 0xc) dup2(r0, r1) dup3(r0, r2, 0x0) 01:34:24 executing program 4: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x1, 0x0) connect$unix(r1, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000c40)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0xc) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000040)=0x80) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x7fffffff) connect$inet(r2, &(0x7f0000000480)={0x2, 0x100000000, @multicast1}, 0x10) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000340)) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) r4 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x400) fcntl$getown(r4, 0x9) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000009c0)={{0x2, 0x4e24, @multicast2}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4d7b8fd9b92926e7, {0x2, 0x4e24, @multicast2}, 'veth1\x00'}) ioprio_get$uid(0x3, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, 0x0, &(0x7f0000000680)=0xfffffffffffffe03) perf_event_open$cgroup(&(0x7f0000000940)={0x88100a595e53f860, 0x70, 0x40, 0x7f, 0xb245, 0x0, 0x0, 0xdf, 0x20088, 0x0, 0x4e, 0xfffffffffffffffe, 0x9, 0x8, 0xfffffffffffffffa, 0x9c4, 0xffffffffffffffff, 0x7, 0x9, 0xea53, 0x0, 0x2e9, 0x3, 0x3, 0x1aa64f8b, 0x3, 0x7, 0x8001, 0x800, 0xfffffffffffffffe, 0x1, 0xc000000000, 0x1, 0x8, 0x9, 0x7fff, 0xa6, 0x80000000, 0x0, 0x151a, 0x1, @perf_bp={&(0x7f0000000080), 0x6}, 0x88, 0x6, 0x8, 0x0, 0x7, 0x8, 0x1}, r1, 0x1, 0xffffffffffffffff, 0x2) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) renameat(r7, &(0x7f0000000100)='./file0\x00', r9, &(0x7f0000000380)='./file0\x00') 01:34:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xffffffffffffff69) fremovexattr(r1, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') 01:34:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x0) sync_file_range(r2, 0x2, 0x8, 0x4) setsockopt$inet_opts(r1, 0x0, 0x21, &(0x7f0000000080)="2346c5bc78754f2a668686e9ca9572a41e41a9b74eca6d3ffaf6973867c1476c", 0x20) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(r1, 0x0, r3) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_buf(r5, 0x0, 0x27, &(0x7f0000000500)="448ac60597dc36b3896555bd5a911e3f198f3133d79705f0c571c5bff324bfb0b8869fc3a5b6ac8c477a36b95a78704621a8e5a7183f44386c17c73ce0777ca944f78519f940eb43eddb471cd47e8d6274ad0af2d05f2c6ce40345f4b9325b50d9d96381148ba053e8da62ac16536788ed1d64c9608a3ed326017eca031c0fd3fb5afef8955493dd3bffb545eda5304f561872b25b2921b6780c508d08d041648d5d3414cdf2f0", 0xa7) listen(r4, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r10 = socket$inet6(0xa, 0x801, 0x0) r11 = dup(r10) r12 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) r13 = ioctl$TIOCGPTPEER(r12, 0x5441, 0x4) ioctl$TCSETS(r13, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) r14 = syz_open_pts(r9, 0x0) dup3(r14, r8, 0x0) r15 = openat(r8, &(0x7f00000001c0)='\x00', 0x40400, 0x11) ioctl$EVIOCGUNIQ(r15, 0x80404508, &(0x7f00000006c0)=""/4096) sendto$inet6(r7, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r7, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r7, &(0x7f0000000240)=""/31, 0xfffffe0e, 0x100, &(0x7f00000000c0)={0xa, 0x0, 0x400}, 0xfffffffffffffe4a) r16 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000440), &(0x7f0000000480)=0x4) 01:34:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000003c0)=""/4096) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x4002c1202, 0x100) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = socket$inet6(0xa, 0x801, 0x0) dup(r7) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$KDSKBMETA(r8, 0x4b63, &(0x7f00000001c0)=0x20) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)=0x0) r11 = syz_open_procfs(r10, &(0x7f00000013c0)='mountstats\x00') sendfile(r11, r11, &(0x7f00000000c0)=0x202, 0xdd) r12 = socket$inet6(0xa, 0x801, 0x0) dup(r12) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x2, &(0x7f0000000280)=0x6, 0x4) ioctl$TIOCMSET(r11, 0x5418, &(0x7f0000000100)=0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 01:34:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x8001}, 0x10) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = dup(r5) ioctl$GIO_FONTX(r7, 0x4b6b, &(0x7f0000000200)=""/251) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="153b6c84871dcf1dbde28705359d5b1d43bf74df40b90d0cf12abc25dd02250171a764fc85185bc47620f62026c0f4cf8e7c51b68b0e84ca13870d3f3c79", 0x3e, 0xfffffffffffffffd) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\v\xaa\xcdM\xb3\x8a\xf4\xed\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 01:34:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x40) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffffffffffe94) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000140)) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1b2b8000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) sendmmsg$inet6(r9, &(0x7f0000008040)=[{{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000007f80)=[{&(0x7f0000004bc0)="411009edc4898299be7bfdf4827696e9d06334ddde71c2816ab401180bdfc34593736ab7f91748f23f", 0x29}, {&(0x7f0000005d40)="7830f8d74715b63dc4234fc35da69f43c30cd3a702197241c21c09b2e82a01b2ea51f79afbac36d472d94e387f0b711e382cde7e0633a65293e6307b1bd7fc1caa194f360772ebb0eea515ab2a397f9f7949826af16b4c77239497bc8f046e859c1604830251612ede444fbdc497c16a52deb6c2ac146e665dcb932cc6abb9427b20d69a3469b38956b00e2d9dc1e36999082ed539a3ae8f496e66915dca6a3bf02b0e37be0c654eefc773eaee30e00b385cdfe315733206de1b134a350979056437a6b7accd613c90b3d1643b798bafedd0de298f6b665d3dccf6569d493b6d18b2c6bb4dadb1aa085b0160ded595a900a7fe27bba71dd0f8ea9f74164cb9452873a55700ca17fe8a4b4274fa0867a78b0149e835ea013880f393339981f7f6b4ccc856731d6f8358b40dd84d5e3353f567e77b8fb35bd6c558ca282be2a483948fc4a24d238304f8fbaa25431c215fd0ae643f6a671005870959b2062ee5d29dced7db41fb31daac8741da836544f85d8f4046930c3e25b761dd0d38c28b43e0e8c78626e0f14cd81f4dfde1c8c3c4223e666a0e9f21ada09ea24d75d67e75ad9ef06b522f5f256110d2590f0b698f43c32082158c9bfec394821b7d6025af8e5fbee76e40b0aa7d33eacd08be517b720e65a8fe2f46103f1a93c224d9407dd2074408512f8a914b971b545b3bec89dcf9e3e6ab0f77336fbb3a0d958a2d4faedadd24ae4e4c97d650801b7150b0debd9cbe8fbe54342db0e3bc5c1b517f6ecaf38ed7aacb4f70c6e9b6fb8867c1faf4e4ac51a646425cd99366123c981cf6b9c9b4e73cc6af32db8df0f07096fac5f987b0b0de9da29bf53b48dee52a33998fc985ab5421a4d529d7ccb658a672a8de7076daf5b43df4f7b539290584172e4a54293cf3c9e0b1ff06995c19a9e1c470be66cebacc338533089a68d4dee46ede71756dddf9500f52b64acc86f575f8be2f08e1d79fa683baf9cd615e7d9106a6484723d476ba7a42135147b23fca788d44226bfbdca70d76105fb078c200cc9c48a99a12b2b99dc04d4730830843d98601dd7eacffbfd3ffb228791ec577ddb4eb31a1f3115d66fbe2a6293d759566ab8dbef297e0552ab2e99bb624ea55141564536a5d1f91c4e18148f8d5a6016c3fa91d1d4310298d3cbd3f5344c4d5daadbb9ff9fe57f14ab8dbf344e8d2411c9eb7f16f8f5a96a71d7b02063c29dc23399edfb07bf69b2ce638af42e74dd2be9bd9b2bb95565a25c8bc0a6538509d2775a7c7eaf8653795a8048d868738d80d9532cfb9ef4fa0a609ca2fc53ebd2d75533461b4f23dd12c80de2ddd85f63db51c42b0e0d4eeffd719ac6851fb6cc812c6960b4add097a520afbd351c6a276ee95e68eda2f129b72db2020890a3e83aa6155cb484bed297f2dc30e40793c87220b02b3b73933605a3b629abd07027df078766c2fad0b2521e4d10c38848855baa1d56d462e8f0f21fa7dfe24896325", 0x41f}], 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000690000001400"/20], 0x14}}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) r11 = socket$inet6(0xa, 0x801, 0x0) dup(r11) bind$inet6(r11, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r11, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2000000001, 0x2, 0x80000000}) [ 82.374545] device syz_tun entered promiscuous mode 01:34:25 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x0, @multicast1}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x94, r7, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb0}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x94}}, 0x810) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0000c6ba3b2578d1e055d65139e3000000eb9d6003206f8fc586d70e4b07fecce3f0c674f3c4fd024a2db910d89edba37a33a6000d61aec429aa0bca3c933492bac5d87cd14ead2b08a37aff0700002a1881fcfb0ade88d489c01b64db3fbbc128775369143fde6684544e8f1bffd3fe93da03e55e6ad402bdc903ef26cf9ae4c66db96f431ff435e88627333a11738027dcd705bb80278a58b750e33516bace60d5844de2025a1e1fa9c4317998107a6efb61b653fe11fc471d9c33a085006ea77d307264e091d266aa1b30476514df87a4e4aacfd5b40000000000", @ANYRES16=r7, @ANYBLOB="000129bd7000fcdbdf2509000005080006000500000020001e00080001000a000000140003007f0000010000000000000000000000005dc1fddbfae963220712e896595e9b251bb873a462dab3bf35081bc1a3f2f9a1768d"], 0x3c}, 0x1, 0x0, 0x0, 0x20000840}, 0x3fa610076603142f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r8, &(0x7f00000002c0)=0x202, 0xdd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000240)) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="e9e67fc1ba20cacf5af3c71212f092a64978d13fb7b3eca521020993b7468b6e1575386b4dccafd13db7", 0x2a, 0x1811, &(0x7f0000000200)={0x11, 0x297f296326a586c4, r9, 0x1, 0x20}, 0x14) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r10 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)=ANY=[], 0x0) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) 01:34:25 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xffffffffffffff69) fremovexattr(r1, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') [ 82.993379] device syz_tun left promiscuous mode [ 83.003214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 01:34:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000000000000000385a58000000000000000000000000000001000a000000000000000000000040000000bd02000000"], 0x29) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 01:34:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000440)='net/snmp6\x00') r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) bind$netlink(r4, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0x118) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/171, 0x5}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0/bus\x00', 0x8) r8 = open$dir(&(0x7f0000000080)='./bus\x00', 0x40000, 0x0) getdents64(r8, &(0x7f0000000100)=""/70, 0x46) write$FUSE_NOTIFY_POLL(r7, &(0x7f0000000580)={0x18, 0x1, 0x0, {0x2}}, 0x11) write$cgroup_int(r7, &(0x7f0000000140)=0x3, 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r9) r10 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r11, 0x4, 0x6100) write$cgroup_type(r11, &(0x7f0000000200)='threaded\x00', 0xf642e7e) lseek(r10, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 01:34:25 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(r0, r1, 0x0, 0x88001) sendmmsg(r0, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r0, &(0x7f00000004c0)=""/119, 0x77) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0xe5e, @loopback, 0x3}, 0x1c) setsockopt$sock_timeval(r2, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r2, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0xfffffe23) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x4}, 0xb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xffffffffffffffe3, 0x20000004, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040002000700efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r7, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000340)={'team0\x00', r6}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000340)={'team0\x00', r9}) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) getsockname$packet(r12, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r14, 0x541d) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) getsockname$packet(r15, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r17 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r17, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r17, 0x8933, &(0x7f0000000340)={'team0\x00', r16}) r18 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) getsockname$packet(r18, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r20 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r20, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r20, 0x8933, &(0x7f0000000340)={'team0\x00', r19}) r21 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) getsockname$packet(r21, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r23 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r23, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r23, 0x8933, &(0x7f0000000340)={'team0\x00', r22}) r24 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r24, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) getsockname$packet(r24, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r26 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r26, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r26, 0x8933, &(0x7f0000000340)={'team0\x00', r25}) r27 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r27, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466"], 0xd8}}, 0x0) getsockname$packet(r27, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r29 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r29, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r29, 0x8933, &(0x7f0000000340)={'team0\x00', r28}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r30, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_SET_RELBIT(r30, 0x40045566, 0x5) getpeername$packet(r30, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c070000", @ANYRES16=r5, @ANYBLOB="00082abd7000fddbdf250000000008000100", @ANYRES32=r6, @ANYBLOB="e000020064000100240001006278665f686173685f669b31679f03f9f24d0000000000000000000000000000080003000b00000034000400020048ff000000009c370a00008000003a0109040300000040000000060000000100ff1f04000000050000000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffff000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000180000008000100", @ANYRES32=0x0, @ANYBLOB="3801020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400030000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400800000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c0001003e0001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="3401020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="380001004dfe01006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000080ffff40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="f00002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="8001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff0f0000080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000004000010000000100656e61626c65640000000000000000000000000000000000000000000000000000000300060000000000040000000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040006000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000fc00030003000000080004000200000008000100", @ANYRES32=r25, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400f7ffffff08000100", @ANYRES32=r28, @ANYBLOB="0200080001000000", @ANYRES32=r31, @ANYBLOB="4400020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400088000000800070000000000"], 0x71c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f00000002c0)=""/41, 0x22, 0x10160, &(0x7f0000001880)={0xa, 0x8000}, 0x5b5) r32 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r33 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r33, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:34:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r5 = getpid() socket$key(0xf, 0x3, 0x2) getegid() prlimit64(r5, 0x10, &(0x7f0000000140)={0xffff, 0xfffffffffffffffb}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0x18) r6 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x0, 0x70bd26, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x20000800) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) pwritev(r0, &(0x7f0000001400), 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pivot_root(&(0x7f0000000180)='./bus\x00', &(0x7f0000000740)='./file0\x00') ioctl$LOOP_SET_FD(r4, 0x4c00, r3) r7 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="9cad844b56f854b5fede348689ac19008cdeda0f7f6d65afbd28c5c836a7eb4e93ce5266ba", 0x25, 0xfffffffffffffffd) keyctl$update(0x2, r7, &(0x7f0000000540)="300c2af5", 0x4) openat$cgroup_ro(r0, &(0x7f0000000680)='memory.events\x00', 0x0, 0x0) fchmod(r1, 0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pipe2(&(0x7f0000000780), 0x4000) open(0x0, 0x0, 0xe0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r8, &(0x7f0000000000)=""/250, 0xedf1d44) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000840), 0xffffffffffffff3d) 01:34:25 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x200000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) 01:34:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$setstatus(r0, 0x4, 0x8c0ab91d6f0278b4) sync() socketpair$unix(0x1, 0x0, 0x0, 0x0) sync() ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000400)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000530ff8)=0x4) shutdown(r3, 0x1) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000093a000), 0x4) recvfrom$inet6(r3, &(0x7f0000000440)=""/198, 0xc6, 0x4f2c8f9bdeb74d8c, &(0x7f0000000540)={0xa, 0x4e22, 0x8, @empty, 0x81}, 0x1c) bind$inet6(r3, &(0x7f0000000580)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0x7}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, 0x0) write(r2, &(0x7f00000001c0), 0xbab230cf) ppoll(0x0, 0x0, 0x0, &(0x7f0000000580)={0x2}, 0x8) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+'}, 0x28, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x10000) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x7ffe, @dev={0xfe, 0x80, [], 0xfd}, 0x4}, 0xfffffffffffffd78) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000100)={{0x2, 0x0, @identifier="8a6cd91577cf1c4bf10626f09174bc6c"}}) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e27, 0x0, @mcast2, 0x3}, 0xfffffea9) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) getuid() openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x200601, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ustat(0x1, &(0x7f00000004c0)) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x12003) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) [ 83.987831] device syz_tun left promiscuous mode 01:34:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xa4582026, 0x24080840, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x94457376553eb496, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fcntl$getownex(r7, 0x10, &(0x7f0000000180)) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) r9 = accept4$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x800) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r9, &(0x7f0000000140)={0x30002000}) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000000)={0x8, 0xfffc, 0x81}) shutdown(r1, 0x0) 01:34:26 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a0003e700504365000000f8ff0000000000000000000001fe8000000000000000001acc000000000000000000000000000000000000000000aafe88000000000000000000000000d139e2d462f5dde8e1fd88c5c395420da2ebc6b52c8296ee3db3aa2d1c73d015e53a8d2ffc76d6a0c163b6c71ffbfa97e43e5ff778dc61c167b7078a361999e7efa2e17303239238c9d2eea46cd3995ffad1846d233d04aa05868a7d743f15feedd2385009a3886f930637333b1be640fe497d0043ec8fd059ca9256e0cbdfb3044a3153c9f1d533f4cd6e1deaf1a7586fe0b82f1105b9809f8b7405a0998aff0e9796baae54bb665558d01c91efac978028d160584e07dbf04e2bc01dc236d8d7a7132b9d386eaf1d6eaa63e43d286b5a5ad412b3d3904988371185c9e6ee2ce56fbdb0a8d97e4439387cfe7364e7bc"], 0xffffffffffffff69) 01:34:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x14b) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendfile(r2, r3, 0x0, 0x497a) pwritev(r3, &(0x7f0000000480), 0x20000000000000e8, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r5, 0x104, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4040808) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0xfffffffffffffffc) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000003c0)={0x1d, 0x3a, 0xc, 0xd, 0x3, 0x4, 0x2, 0x3, 0x1}) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) signalfd(0xffffffffffffffff, &(0x7f0000000140)={0x11}, 0x245) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x880, 0x0) r9 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x142) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r9, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100010}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x16c, r10, 0x908, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x47}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x76902fbe}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x65}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 84.341629] device syz_tun entered promiscuous mode 01:34:27 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100000000003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KDDELIO(r2, 0x40004580, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev, @remote}, &(0x7f0000000040)=0xc) connect$netlink(0xffffffffffffffff, 0x0, 0x123) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xfff) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='teql0\x00') socket$key(0xf, 0x3, 0x2) r3 = accept4(0xffffffffffffff9c, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f00000000c0)=0x80, 0x80000) connect(r3, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000900)=""/246, 0xf6}], 0x1, 0x4a) mlock2(&(0x7f0000953000/0x4000)=nil, 0x4000, 0x1) connect$netlink(r4, &(0x7f0000000300)=@kern={0x10, 0x0, 0x0, 0x1045000}, 0xc) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000180c2e8c1008906"], &(0x7f0000000140)) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0xb3f22bfe9e998277, 0x0) r6 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000540)='./bus\x00', 0x40000000) inotify_rm_watch(r5, r6) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x400002, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) mount(&(0x7f0000000580)=ANY=[@ANYRESDEC=0x0], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='ntfs\x00', 0x0, &(0x7f0000000080)) 01:34:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc}], 0xc}, 0x0) 01:34:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, &(0x7f0000000000), 0x20a154cc) [ 85.247386] device syz_tun left promiscuous mode 01:34:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:34:28 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) 01:34:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000008060501ff001dfffdf7fd2ebc108c060c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:34:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) dup2(r0, r1) 01:34:28 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file1/file1\x00') rename(0x0, &(0x7f0000000000)='./file1\x00') 01:34:28 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000004c0)={'veth1_to_bridge\x00', {0x2, 0x4e1f, @multicast1}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 01:34:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000002100)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty, 0x2}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 85.711942] device syz_tun entered promiscuous mode 01:34:28 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000380)="db", 0x1}], 0x1) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) dup2(r0, r1) 01:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) unshare(0x20600) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') r2 = getpgid(r1) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(r2, r3) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setxattr$security_capability(0x0, &(0x7f00000000c0)='securiVy.capability\x00', 0x0, 0xfffffffffffffe3c, 0x3) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3b0000003701906dd68f6474f6b3f40000a8e729000000000000000001000000009b520a59dadd17a72d9db86dde374a2cb592f2fced9d9dc6700323a6e03ac1034a5e78dd15602edd68bceb3b1665a2f240a4296d49494d84146823ded4f666675d14e75789b1d6c43c6e75e6bf3ae4b30548d7b6353a901287ce24e0f1b9684ac0747c2c67d804e372885a27a0326a2b098baec002ff33", @ANYRES32=0x0, @ANYBLOB="1d00637075ab28747573657207e28a9e765d6b6510c46ee255af14d230917358bae832b223753a3e554be962f6af01363255edc2638c1a64a2202142902206455f02ef038e158d21c630eb34ecf2339ab59ab19b8c3c037d8de958ee0b175114b4ee4b10c02ff5ddb0424ac985a4a46f1a4bf7d7f5b2988d728680ddd7d4c2498dc4fd26cb17345633e28dffe3a2b07dc0e5940871d8ade58e3bd4627c3b11a77e17bc614382624b86f7f76f4be3234cff0701c7b3596d9e03d9ce714e92452d0ffcda74d9e7b4345b62be0aec595b2cb2714f8b4d396d33a086058de8e6cb853455b00d0dd48ea42a0ef1500324827fa2faad4cb1dab6967fa605f355680e3f85c8f830bcda2560ac2070e39e2b5580c127b6336cf9ff030000ceea117d39962ac398f0ef85b17664280ac8bb3e18b9862c2370c8def561a153f16c21ae72213088e096ec5eef5c1cf2ff0c3cb76b19a54e378f17d5db64c8b89d6cf7509cacb1d9a40a0a2fdf0f44e747e993eb51a741255786a38d2096725efe17bdc55f35d0ecbeda69969a27d68a0c83d64e1c33052412035844e3f31a3753bcf602000c3f1b2501a305931d080d7c626c41dc9507607cfb4482299d0ff40edc9b02eacf4d43f826ad17170c3dff90734b278e445a2ebaffe59c542e5297956766ade48511f6322baba0c933659dac041a41ea732152cf4b8d6706ee2edc4abaf1d55962b835f3da9e687600cbef73691def63b4d7da32bf602da657fb9a21f20d851d9afa0d8a2f5adcb71054fac54d9b52d3d73ae936ed22004be72565bc20abcd9d304fc2872596c0dacba91d5d121d1baa5897e2664714ececf3584e8ae5ab"], 0x2f9) tkill(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000340)=0x5) socket(0x0, 0x4000000000080002, 0x81) bind$packet(0xffffffffffffffff, 0x0, 0x0) 01:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) unshare(0x20600) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) syz_open_procfs(r1, &(0x7f0000000240)='net/dev_mcast\x00') r2 = getpgid(r1) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(r2, r3) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setxattr$security_capability(0x0, &(0x7f00000000c0)='securiVy.capability\x00', 0x0, 0xfffffffffffffe3c, 0x3) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3b0000003701906dd68f6474f6b3f40000a8e729000000000000000001000000009b520a59dadd17a72d9db86dde374a2cb592f2fced9d9dc6700323a6e03ac1034a5e78dd15602edd68bceb3b1665a2f240a4296d49494d84146823ded4f666675d14e75789b1d6c43c6e75e6bf3ae4b30548d7b6353a901287ce24e0f1b9684ac0747c2c67d804e372885a27a0326a2b098baec002ff33", @ANYRES32=0x0, @ANYBLOB="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"], 0x2f9) tkill(0x0, 0x11) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000340)=0x5) socket(0x0, 0x4000000000080002, 0x81) bind$packet(0xffffffffffffffff, 0x0, 0x0) 01:34:28 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) inotify_init1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 01:34:28 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0d1d70e37c622de3cadebaeac624e10c", 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 01:34:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x400c630e, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:34:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40046304, {0x0, 0x40106308, 0x0, 0x0, 0x40046306, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 86.256416] device syz_tun left promiscuous mode [ 86.292140] audit: type=1400 audit(1575164068.886:12): avc: denied { set_context_mgr } for pid=4035 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 86.297392] binder: 4036:4039 BC_INCREFS_DONE u0000000000000000 node 2 cookie mismatch 4004630600000000 != 0000000000000000 [ 86.297401] binder: 4036:4039 unknown command 0 [ 86.297409] binder: 4036:4039 ioctl c0306201 20000000 returned -22 01:34:28 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1, 0xff}, 0x20) 01:34:28 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) 01:34:28 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 86.298420] binder: BINDER_SET_CONTEXT_MGR already set [ 86.298426] binder: 4036:4039 ioctl 40046207 0 returned -16 [ 86.302479] binder: 4036:4040 BC_INCREFS_DONE u0000000000000000 no match [ 86.302486] binder: 4036:4040 unknown command 0 [ 86.302495] binder: 4036:4040 ioctl c0306201 20000000 returned -22 01:34:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 01:34:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getgroups(0x2, &(0x7f0000000180)=[0xffffffffffffffff, r1]) setregid(0xffffffffffffffff, r2) 01:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 01:34:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f000000c480)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x2, 0x0) [ 86.532815] binder: 4035:4041 BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 86.560990] binder: 4035:4041 unknown command 0 01:34:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) [ 86.584962] binder: 4035:4041 ioctl c0306201 20000000 returned -22 01:34:29 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0xfffffffffffffffd, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 01:34:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="17130000080200f5d5113d5f000000a67d547382dce9f3b576b4936c4efa72c3007e93606dd633d33f8aef0436135634a251383b0cfb3c201c2d1119b136d2e73c6fe23a14a9951c65e63310856f6a70291bdf541fcc440f5e372c5196091fb6dd77915601502fd705fb2baa5ff4a5dcd6ac5e9dc545cab645be1ed4333776ecffc3fe5216"], 0x14}}, 0x0) [ 86.627363] binder: 4035:4041 BC_REQUEST_DEATH_NOTIFICATION death notification already set [ 86.676296] binder: 4035:4041 unknown command 0 [ 86.708528] binder: 4035:4041 ioctl c0306201 20000000 returned -22 01:34:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c4000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000b4de0000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000020000000000000000000000000000000c0015005b07350004000000b6caa151e1001b08f5df3cd78b933629f477871cbde69ecf45bd54fbf5253d153906cfd84b10df3e833eff5090918a38b581d15b7aa3d6bfaf8d90330fb476e0738f3e092509529ee379b054f73ed0eee2627e754192caeb07ff5645e35f63b424b42bf016f52fcb497eef5e85891ced8bfb7ca35d6f919e056580d3"], 0xc4}}, 0x0) 01:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x2b4) 01:34:29 executing program 4: clone(0x40000200200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000001440)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) 01:34:29 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#!'], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:34:29 executing program 2: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) unshare(0x20600) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) prctl$PR_GET_TIMERSLACK(0x1e) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') r0 = getpgid(0x0) r1 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(r0, r1) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setxattr$security_capability(0x0, &(0x7f00000000c0)='securiVy.capability\x00', 0x0, 0xfffffffffffffe3c, 0x3) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="3b0000003701906dd68f6474f6b3f40000a8e729000000000000000001000000009b520a59dadd17a72d9db86dde374a2cb592f2fced9d9dc6700323a6e03ac1034a5e78dd15602edd68bceb3b1665a2f240a4296d49494d84146823ded4f666675d14e75789b1d6c43c6e75e6bf3ae4b30548d7b6353a901287ce24e0f1b9684ac0747c2c67d804e372885a27a0326a2b098baec002ff33", @ANYRES32=0x0, @ANYBLOB="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"], 0x2d4) tkill(0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') socket(0x0, 0x4000000000080002, 0x81) bind$packet(0xffffffffffffffff, 0x0, 0x0) 01:34:29 executing program 4: socket$inet6(0xa, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x5, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:34:29 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:30 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)="e1", 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x600) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x80) keyctl$clear(0x7, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) 01:34:30 executing program 2: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) dup2(r1, r0) ioctl$KDGETLED(r3, 0x4b31, 0x0) 01:34:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x400000040) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:34:30 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') sendfile(r0, r1, 0x0, 0x100000001) 01:34:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r0) [ 87.632540] device syz_tun entered promiscuous mode 01:34:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, 0x0, 0x3b5) 01:34:30 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) 01:34:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) 01:34:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, 0x0, 0x3b5) 01:34:30 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r4, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 88.219234] device syz_tun left promiscuous mode 01:34:30 executing program 5: unshare(0x40600) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x420000fa) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 01:34:30 executing program 4: unshare(0x40600) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x420000fa) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 01:34:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x0) [ 88.527308] device syz_tun entered promiscuous mode 01:34:31 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:34:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xda9, 0x3b5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 01:34:31 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:31 executing program 4: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x2b4) 01:34:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r3, &(0x7f0000000180)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x16) [ 89.084896] device syz_tun left promiscuous mode 01:34:31 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) 01:34:31 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:34:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="17130000080200f5d5113d5f000000a67d547382dce9f3b576b4936c4efa72c3007e93606dd633d33f8aef0436135634a251383b0cfb3c201c2d1119b136d2e73c6fe23a14a9951c65e63310856f6a70291bdf541fcc440f5e372c5196091fb6dd77915601502fd705fb2baa5ff4a5dcd6ac5e9dc545cab645be1ed4333776ecffc3fe5216"], 0x14}}, 0x0) 01:34:31 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:34:31 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) fchownat(r5, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x2b22}, 0x1c) 01:34:31 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x28) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 89.146278] binder: 4254:4256 got transaction to context manager from process owning it [ 89.154856] binder: 4254:4256 transaction failed 29201/-22, size 0-0 line 3005 [ 89.167702] binder: undelivered TRANSACTION_ERROR: 29201 [ 89.173314] binder: 4254:4263 got transaction to context manager from process owning it [ 89.181958] binder: 4254:4263 transaction failed 29201/-22, size 0-0 line 3005 [ 89.190707] binder: undelivered TRANSACTION_ERROR: 29201 01:34:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) 01:34:31 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:31 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x10000000000000e5}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 89.446144] device syz_tun entered promiscuous mode 01:34:32 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0xfffffffffffffffd, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000006c0), 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) [ 89.967843] device syz_tun left promiscuous mode 01:34:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:34:32 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0xfffffffffffffffd, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) 01:34:32 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 01:34:32 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x400}) 01:34:32 executing program 1: 01:34:32 executing program 1: 01:34:32 executing program 4: 01:34:32 executing program 5: 01:34:32 executing program 2: 01:34:32 executing program 1: 01:34:32 executing program 2: [ 90.348771] device syz_tun entered promiscuous mode [ 90.886325] device syz_tun left promiscuous mode 01:34:33 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) 01:34:33 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r5, 0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:33 executing program 1: 01:34:33 executing program 4: 01:34:33 executing program 5: 01:34:33 executing program 2: 01:34:33 executing program 5: 01:34:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 01:34:33 executing program 1: 01:34:33 executing program 4: 01:34:33 executing program 5: 01:34:33 executing program 4: [ 91.217367] device syz_tun entered promiscuous mode [ 91.772046] device syz_tun left promiscuous mode 01:34:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) 01:34:34 executing program 1: 01:34:34 executing program 2: 01:34:34 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r7, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de7312f4db551f98291c610d98d451f23cdd41b3478761e41aed19c5b1ce8766f1e8ab85a14044f5b17267fc0f7dd20344c17d0d04c438fec9f5886e4f68b7b8ab437a0fd8e56f8fa4424c5adeedb96ea1a322dee3f4537802bbda46513ac03211ca83f91d69e61b7ebc7cca22fe7eb55864b9c5f1c0683ac8b4140fcc967e461da83ec1880f9aed15cb21ab4bec0991dab12551fee1854ef1a60bbd"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:34 executing program 5: 01:34:34 executing program 4: 01:34:34 executing program 2: 01:34:34 executing program 4: 01:34:34 executing program 5: 01:34:34 executing program 4: 01:34:34 executing program 1: 01:34:34 executing program 2: [ 92.132305] device syz_tun entered promiscuous mode [ 92.681053] device syz_tun left promiscuous mode 01:34:35 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) 01:34:35 executing program 5: 01:34:35 executing program 4: 01:34:35 executing program 2: 01:34:35 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:35 executing program 1: 01:34:35 executing program 4: 01:34:35 executing program 1: 01:34:35 executing program 2: 01:34:35 executing program 5: 01:34:35 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:35 executing program 4: [ 93.073759] device syz_tun entered promiscuous mode [ 93.625264] device syz_tun left promiscuous mode 01:34:36 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) 01:34:36 executing program 1: 01:34:36 executing program 5: 01:34:36 executing program 2: 01:34:36 executing program 4: 01:34:36 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:36 executing program 4: 01:34:36 executing program 1: 01:34:36 executing program 2: 01:34:36 executing program 5: 01:34:36 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) creat(&(0x7f0000000480)='./bus\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:36 executing program 4: [ 93.967422] device syz_tun entered promiscuous mode [ 94.523990] device syz_tun left promiscuous mode 01:34:37 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r8) 01:34:37 executing program 5: 01:34:37 executing program 2: 01:34:37 executing program 1: 01:34:37 executing program 4: 01:34:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:37 executing program 1: 01:34:37 executing program 5: 01:34:37 executing program 2: 01:34:37 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:37 executing program 4: 01:34:37 executing program 5: [ 94.885880] device syz_tun entered promiscuous mode [ 95.403928] device syz_tun left promiscuous mode 01:34:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r8) 01:34:38 executing program 1: 01:34:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) 01:34:38 executing program 4: unshare(0x40600) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x420000fa) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) 01:34:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 01:34:38 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) 01:34:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) 01:34:38 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:34:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r9 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000002c0)={'veth0_to_hsr\x00'}) 01:34:38 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 95.777485] device syz_tun entered promiscuous mode [ 95.816266] device syz_tun entered promiscuous mode [ 95.848454] device syz_tun entered promiscuous mode [ 95.970703] device syz_tun entered promiscuous mode [ 96.408241] device syz_tun left promiscuous mode 01:34:39 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r8) 01:34:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r5 = getpid() socket$key(0xf, 0x3, 0x2) getegid() prlimit64(r5, 0x10, &(0x7f0000000140)={0xffff, 0xfffffffffffffffb}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0x18) r6 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x0, 0x70bd26, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x20000800) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) pwritev(r0, &(0x7f0000001400), 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pivot_root(&(0x7f0000000180)='./bus\x00', &(0x7f0000000740)='./file0\x00') ioctl$LOOP_SET_FD(r4, 0x4c00, r3) r7 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="9cad844b56f854b5fede348689ac19008cdeda0f7f6d65afbd28c5c836a7eb4e93ce5266ba", 0x25, 0xfffffffffffffffd) keyctl$update(0x2, r7, &(0x7f0000000540)="300c2af5", 0x4) openat$cgroup_ro(r0, &(0x7f0000000680)='memory.events\x00', 0x0, 0x0) fchmod(r1, 0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pipe2(&(0x7f0000000780), 0x4000) open(0x0, 0x0, 0xe0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r8, &(0x7f0000000000)=""/250, 0xedf1d44) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000840), 0xffffffffffffff3d) [ 96.453106] device syz_tun left promiscuous mode 01:34:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)='ne\x92devsRm0\x00', 0x82, 0x81, 0x1000}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 96.518618] device syz_tun left promiscuous mode [ 96.547716] device syz_tun left promiscuous mode 01:34:39 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:34:39 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) 01:34:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r5 = getpid() socket$key(0xf, 0x3, 0x2) getegid() prlimit64(r5, 0x10, &(0x7f0000000140)={0xffff, 0xfffffffffffffffb}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0x18) r6 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x0, 0x70bd26, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x20000800) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) pwritev(r0, &(0x7f0000001400), 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pivot_root(&(0x7f0000000180)='./bus\x00', &(0x7f0000000740)='./file0\x00') ioctl$LOOP_SET_FD(r4, 0x4c00, r3) r7 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="9cad844b56f854b5fede348689ac19008cdeda0f7f6d65afbd28c5c836a7eb4e93ce5266ba", 0x25, 0xfffffffffffffffd) keyctl$update(0x2, r7, &(0x7f0000000540)="300c2af5", 0x4) openat$cgroup_ro(r0, &(0x7f0000000680)='memory.events\x00', 0x0, 0x0) fchmod(r1, 0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) pipe2(&(0x7f0000000780), 0x4000) open(0x0, 0x0, 0xe0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r8, &(0x7f0000000000)=""/250, 0xedf1d44) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000840), 0xffffffffffffff3d) 01:34:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 96.767561] device syz_tun entered promiscuous mode 01:34:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0xfffe, 0x100000001, 0x5e1, 0x1, 0x0, 0x0, 0x119d}, 0xfffffffffffffe05) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 96.910237] device syz_tun entered promiscuous mode 01:34:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 96.969796] device syz_tun entered promiscuous mode 01:34:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) fchownat(r0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:39 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) write$FUSE_ENTRY(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 97.618688] device syz_tun left promiscuous mode [ 97.792672] device syz_tun left promiscuous mode 01:34:40 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(0xffffffffffffffff) [ 97.850239] device syz_tun left promiscuous mode [ 98.132696] device syz_tun entered promiscuous mode 01:34:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x14b) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendfile(r2, r3, 0x0, 0x497a) pwritev(r3, &(0x7f0000000480), 0x20000000000000e8, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r5, 0x104, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4040808) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0xfffffffffffffffc) rmdir(&(0x7f0000000140)='./bus\x00') pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000003c0)={0x1d, 0x3a, 0xc, 0xd, 0x3, 0x4, 0x2, 0x3, 0x1}) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) signalfd(0xffffffffffffffff, &(0x7f0000000140)={0x11}, 0x245) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x880, 0x0) r9 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x142) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r9, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100010}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x16c, r10, 0x908, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x47}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x76902fbe}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x65}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 01:34:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) 01:34:40 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:40 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\x02\xdf\x01\x00', 0xfffffffffffffffe}) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:34:40 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:40 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000140)=""/255, &(0x7f0000000000)=0xff) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000240)=0x44) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000280)={0x2, 'veth1_to_bridge\x00', {0x1}, 0x6}) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in={0x2, 0x4e20}, 0x80, 0x0}}], 0x2, 0x0) 01:34:41 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="02002dbd7000fcdbdf25030000000c00020008000100f4010000800c000900080001004e18cd4ccddbc3f5ceed66411f0000002800010008000300c67a000010000100e03177ba8ac7c38502000800040001000000100002a743de73"], 0x3}, 0x1, 0x0, 0x0, 0x4000011}, 0x40000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:41 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) getpgrp(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="5c00000087bad49e8df5a168bd2de554e0163cf16e654e9054d94cd9b2119ce4220104b4df7ca7c7e05c41e4f4d252605ccb82102c9e46a1982631a556833323c9b6fa7f8b6701bfbf02f7e83c6a441dba7d890b676faa2fa0492648e2260e47694d76e8650d1b469d7edba0a1a61fdf6166a3abcfe72dd0bf74b034155778ab12f312ee26e4384aaca02fec9433da48b4067cc6f72f732d8366abb1029537cdbcc94a2074314068c6f8dcff2de4d7be1014fc273d985c251ce0bc40af1a6d205f369e752e4da0e948ec4955f03451377d12bba22a238157989c724ac5269804d9ddaa383f8ff6b84ce475c68e7ae71ac7ca2f216b65a5f8a66ad1cd151b0db1f669811b2cd1ba", @ANYRES16=r5, @ANYBLOB="000126bd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4000021f00000100240001006c625f74785f6d6574686f64000060000000000000000000000000000000000057853dda050000000c00040081ab736800000000dd4647ca67c4bf981fd147015c5e81781abf5349fef7d811997826594e510db34028cdae9e12b33f74909d0d6542123ae05a979ed648c907630715debbe285e7682f4c84c9461a112f6d467e"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x810) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = socket(0x200000000000011, 0x4000000000080002, 0x0) r10 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @initdev}, &(0x7f0000000200)=0xc) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r13, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r15, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r15, 0x8933, &(0x7f0000000340)={'team0\x00', r14}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @loopback, @initdev}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000540)=0xe8) r19 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="3fff387ee104c76928d7dcbe3f1bdf088426fe9542060e83ac9758e6f0f0815cf09de35296e6e791a4a00bdf8136a9ffa0db0795442f7eece5609f691f15fec920d36077fe5eda470d50917901d97d63021e2e57"]}}, 0x0) getsockname$packet(r19, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r21 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r21, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', r20}) r22 = socket$inet6(0xa, 0x801, 0x0) r23 = dup(r22) r24 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r24, 0x2007fff) sendfile(r23, r24, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d80)={{{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000003e80)=0xe8) r27 = socket$inet6(0xa, 0x801, 0x0) r28 = dup(r27) r29 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r29, 0x2007fff) sendfile(r28, r29, 0x0, 0x8000fffffffe) accept4$packet(r29, &(0x7f0000003ec0)={0x11, 0x0, 0x0}, &(0x7f0000003f00)=0x14, 0x0) r31 = socket(0x200000000000011, 0x4000000000080002, 0x0) r32 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r32, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r31, &(0x7f0000000000)={0x11, 0x0, r33, 0x1, 0x0, 0x6, @local}, 0x14) r34 = socket(0x200000000000011, 0x4000000000080002, 0x0) r35 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r35, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r34, &(0x7f0000000000)={0x11, 0x0, r36, 0x1, 0x0, 0x6, @local}, 0x14) r37 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r37, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r37, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r39 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r39, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r39, 0x8933, &(0x7f0000000340)={'team0\x00', r38}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000004680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001408}, 0xc, &(0x7f0000004640)={&(0x7f0000003f40)={0x6f4, r5, 0x800, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x224, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x200, 0x0, 0x0, 0x100}, {0xff7f, 0x2, 0x2, 0x6}, {0x6, 0x1, 0x3, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffc00}}}, {0x3c, 0x1, @user_linkup={{{0xfffffffffffffdd3, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r16}, {0x7c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffff9}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r20}, {0x1fc, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x7f, 0x9, 0xc7}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xff, 0x2, 0x7, 0x8}, {0x2, 0x4, 0x0, 0x9}, {0x1, 0x3f, 0x93, 0x10001}, {0x1, 0x42, 0x5, 0x3}, {0x1, 0x3, 0x7d, 0x1000}, {0x8b9, 0x2, 0x3, 0x4}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x77}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r25}, {0xe8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x578}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}]}}, {{0x8, 0x1, r30}, {0xb4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r36}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8c8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}]}}]}, 0x6f4}, 0x1, 0x0, 0x0, 0x40000}, 0x800) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r40 = socket$inet6(0xa, 0x801, 0x0) r41 = dup(r40) r42 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r42, 0x2007fff) sendfile(r41, r42, 0x0, 0x8000fffffffe) ioctl$sock_FIOGETOWN(r42, 0x8903, &(0x7f0000000040)=0x0) tkill(r43, 0x28) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) [ 98.551551] device syz_tun entered promiscuous mode [ 98.588076] device syz_tun entered promiscuous mode 01:34:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000200)=0x7fffffff, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x20000) 01:34:41 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) pipe(0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000980)=@v3={0x3000000, [{0xffffffef, 0x8}, {0x8}]}, 0x18, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x800000000020, 0x8}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xfffffffffffffca9) r1 = socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000340)=""/78, 0x7fffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r2) creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='.0\x00\x00\x03\x00\x00\x00\x00\x00\x89M\xa3~\xfa\xb2\xc3\xb1\xcb\xcd}\x80\xcb\xa3\xac\b\x00\x00\x00\x80\xb4\xfc\xe4Z\xbc\tl\x92\x93\xcb\xe5\xfe\x8bn\xb5\xe8\x8d \x10x\xcc\xc0xu\xbe\xcb\xcf\"\xd0\x1cS\x00'/79, 0x1ff) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) r7 = dup2(r6, r6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x132224) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r9, 0x208200) getuid() lstat(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)) fstat(r8, 0x0) r10 = socket$inet6(0xa, 0x801, 0x0) r11 = dup(r10) r12 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) fstat(r3, &(0x7f0000000180)) getgid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) getgroups(0x5, &(0x7f00000010c0)=[0xffffffffffffffff, 0xee00, 0xee01, 0x0, 0xee01]) r13 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r13, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, r1, 0x0) [ 98.757006] device syz_tun left promiscuous mode 01:34:41 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(0xffffffffffffffff) [ 99.256914] device syz_tun left promiscuous mode [ 99.285128] device syz_tun entered promiscuous mode 01:34:41 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='personality\x00') ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioprio_get$pid(0x3, 0x0) listen(r0, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = creat(0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x2000) write$selinux_context(0xffffffffffffffff, 0x0, 0xffffffffffffffbd) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0xfffffffffffffd92) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r4, &(0x7f0000000240)={0x8}, 0x8) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) write$P9_RWRITE(r5, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x1}, 0xb) r6 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) r7 = dup2(0xffffffffffffffff, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@local}}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcdb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 01:34:41 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 99.544565] device syz_tun left promiscuous mode 01:34:42 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) r4 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) r6 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) r7 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) r8 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r8) r9 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r10 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r11) r12 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) getgroups(0x9, &(0x7f0000000340)=[0xee00, r10, 0xffffffffffffffff, r11, 0xee00, r2, r4, r12, r13]) r14 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r14) r15 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r15) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r16 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r16) r17 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r17) r18 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r18) r19 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r19) r20 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) getgroups(0x189, &(0x7f00000004c0)=[r18, r5, r5, r19, r21, r20]) r22 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r22) r23 = getgid() r24 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r24) getgroups(0x2, &(0x7f0000000200)=[0xee00, r24]) r26 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r26) getgroups(0x8, &(0x7f0000000240)=[r2, r3, r4, 0x0, r22, r23, r25, r26]) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r27 = syz_open_pts(r1, 0x0) readv(r27, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) dup3(r27, r1, 0x0) 01:34:42 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x300000001}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/171, 0x6}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x3, 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) mkdirat(r4, &(0x7f0000000180)='./file0\x00', 0x18) symlink(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000440)='./bus/file0\x00') 01:34:42 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000000000000000200000000000000081655eb93c18586e4ecf25f804311939cb000037dadf134a422ac4811c2c68ea4e5b0f4c0307d67f5d8a0000007943270d4c25e211f123b4cd7bfa98326befaa30e4a234855b3dfaf8abd8399526a890ec4d7d1cf74432fe337f8ec3ab97b634402f027f65a3ccefaf722d709725a522e9a54eb9b36217fc049210e967e2d84cb9839f2191ac13bbd3ac6a2c35ff909a833c0fa704ef52738f3732bd42deb1257eae107b3b627ca6b674d874a6638c37e959f08a8de128962c0304ca9c624774966878a3533edf34f0a068d0a424e93440c649068455cdb5ac6beba0d8268bae729488cbdc091e0d06f5245bbd1b8c42328045af53baa759ca275543e5ab5fc82def2d6294c4ee0a3c99e27b3fb14fade6113d5cb4e993faa5b841e50c67f6114fc77a952f3ebc1f73542adf014a7240be0714ebd89a2518781734fff4becfb60aacab28ffb607f55a9bcfc8d20f88d4686b39a15b951600000000c5a19a1ecc1ae65d73fe1bdbb44fd30b21896e0b85dd4dfa8828443d19bdeee47e87a6551c571a01941513fe325cfb26edd2d5c2ae05ca507bc4dcaa9a44db010d8181e2a1da9e63e582be3ef3d960fe44effa68857cdab78fe02541638338f5e09430f2a88ec481007437d7bb355fd6847b2ee11deb16ad6abfd0a1171e0fd4de7fb4d80f380efe60dee8de4b2c52fb403441e2164e8dacde1714736a86e146857653332cb01e9f3eb80c40aca1caf0bc84fc4982333c41f02c88ffac53c6030e8285fe3d860b164c380ca0c0e8630325280000000000950eb40cee2f95cf8f296bddb3b5a68ae4b3f0fcead280a4cb8dcd86aa2315adef31680be33307ff959269c2d858c21ef60e"], 0x5c, 0x0) munlockall() creat(&(0x7f0000000180)='./file1\x00', 0x0) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 01:34:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) memfd_create(&(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x2) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4000000004e24, @local}, 0x10) connect$inet(r5, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80004, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) sendfile(r2, r6, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x4002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xfffffffffffffdda) gettid() setresgid(r8, r8, r8) ptrace$getregset(0x4204, r7, 0x4, &(0x7f0000000480)={&(0x7f0000000340)=""/194, 0xc2}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000940)) 01:34:42 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) creat(&(0x7f0000000480)='./bus\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:42 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x20000003, 0x300) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:42 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 99.805616] device syz_tun left promiscuous mode 01:34:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x2010, &(0x7f00000009c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643dd18a87aafc91986458484ade0efb924e05bc79b86aa64287063646a47cd73f406b755a4eaac57aaafd4b8daf605ede101b9b4a1b0214f319f1d15e54eda95782162a95d9d5c64d91d96b", @ANYRESDEC=0x0, @ANYBLOB="07ac8bd0f3d9ef0c9207020b1b3d0d94f60739856882ffe8c4f75bdbf5e712c9d9811e1e64d9a7d10e899c34f3a14412b32965e3d6583ceb86da964d2070a06c2149a5ff9f9aa8669d071ba626c486ed0e61174bbb0c577ccc8a9dcb24b9c247231a7f31ee1db0b9330939f15e593cadf0372bb462d0d5e7f7202f139ab62b459c336595e544194423101f9be9d798ab60aab013effa84952507", @ANYRESDEC, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,max_read=0x0000000000000000,allow_other,max_read=0x0000000000000005,max_read=0x0000000000000008,allow_other,fowner', @ANYRESDEC]) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800282}, 0xc, &(0x7f0000000380)={&(0x7f0000000c00)={0x138, r5, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x49}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x318f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, '\xb7\x00bd\t\xd9\xe5\x83L\xc9\xc4PR\t!link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x37}]}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x242, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x44}, 0x10048801) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, r5, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x29}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34d4fbb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff49f5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000002}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'bcsh0\x00', 0x43732e5398456f1a}) pread64(r0, 0x0, 0x0, 0x0) 01:34:42 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(0xffffffffffffffff) 01:34:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 100.553864] device syz_tun entered promiscuous mode 01:34:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x300000001}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000380)=""/171, 0x6}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x3, 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) mkdirat(r4, &(0x7f0000000180)='./file0\x00', 0x18) symlink(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000440)='./bus/file0\x00') 01:34:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:43 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(0xffffffffffffffff) 01:34:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:43 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1], 0xfffffca1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fchdir(r2) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) openat$cgroup_int(r5, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:34:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 100.974679] device syz_tun entered promiscuous mode [ 101.118931] device syz_tun left promiscuous mode 01:34:43 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) 01:34:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 101.480636] device syz_tun entered promiscuous mode [ 101.561893] device syz_tun left promiscuous mode 01:34:44 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xc0008, 0xfe) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:34:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000100)=0x4) sendmmsg(r0, &(0x7f0000009840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@in={0x2, 0x4e25, @broadcast}, 0x80, 0x0}}], 0x8000034, 0x0) 01:34:44 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(0xffffffffffffffff) 01:34:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:44 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400100, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='\"O\"\xadP\x7f\x90cp5\bv\xf8\xd1\"\x8c)\x80\x00D\x01\x96\x0e\xcc\xd0*\x10\x8e\x05\x1cB\x14\n+w\x91\xe6\x05\x9c\xe6\xb3;J\xe0\r\x85R\xbc\xb0\x98+{\x03\xe4F\xe2\xf1\xda\x8d\xcf\xac\xad\n\xe5i5\x1aM\xc6\xe5\x8c<\"D5C<]\x13\xb2\xa9Y:', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0/file0\x00', 0x2000, 0x180) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x1d9) pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f0000000380)='./file0\x00', 0x141800, 0x21) read(r3, &(0x7f0000001b00)=""/250, 0x50c7e716) r6 = gettid() rt_tgsigqueueinfo(0x0, r6, 0x0, 0x0) r7 = getpgid(r6) r8 = syz_open_procfs(r7, &(0x7f00000003c0)='attr/keycreate\x00') r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000080)="2400000018000bcf046bbc040003fe00021b49ff1fc500008000080008000100f2050029", 0x24) bind$unix(r9, &(0x7f0000000140)=@file={0x0, './file0/file0\x00'}, 0x6e) getsockopt$inet_int(r4, 0x0, 0x0, 0x0, &(0x7f0000000480)) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000700)={0xf, 0x0, &(0x7f0000000680)}) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/enforce\x00', 0x48880, 0x0) openat$cgroup_int(r10, &(0x7f0000001dc0)='t_in_bytes\x00'/27, 0x2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x20) readv(0xffffffffffffffff, &(0x7f0000002340), 0x1fffffffffffff4f) readv(r8, &(0x7f0000000580), 0x3c1) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r11, &(0x7f0000000540)={0x0, 'syz0\x00', 'sy\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x18\x00\x80\x00\x00\x00\x00\x00\xfe\xff\x00', &(0x7f00000001c0)=""/11, 0x12, 0x9, 0x4, 0xfffffffffffffffd}, 0x463) open(&(0x7f0000000040)='./file0\x00', 0x88000, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f00000000c0)={'tea\x8d\xab\x00\x04\x00\x00\x02\x00', 0x101}) r12 = open(&(0x7f0000000500)='./bus\x00', 0x1, 0x0) close(r12) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r12, 0x0) fcntl$setstatus(r12, 0x4, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:34:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45fe2cd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:44 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000080)=@can={0x1d, r1}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)="461ff3263f931d3e09326a65a94f", 0xe}], 0x1}}, {{&(0x7f0000000580)=@can={0x1d, r1}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = socket$inet6(0xa, 0x801, 0x0) dup(r4) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000300)={0x6, 'team_slave_0\x00', {0x1000}, 0x8001}) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r3, 0x29, 0x48, &(0x7f0000000100), &(0x7f0000000200)=0x4) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000280)=[@mss={0x2, 0x4}, @window={0x3, 0x7, 0x1}, @sack_perm, @sack_perm, @window={0x3, 0xb9, 0x23e}, @mss={0x2, 0x39}, @window={0x3, 0x831, 0x3f}, @window={0x3, 0x2, 0x6}, @window={0x3, 0x1, 0x8000}], 0x9) ftruncate(r8, 0x2007fff) sendfile(r3, r8, 0x0, 0x8000fffffffe) setsockopt$inet6_int(r3, 0x29, 0x9, &(0x7f0000000000)=0x101, 0x4) [ 101.835291] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.858711] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.890529] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.916825] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.939484] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.955999] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.971077] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.985993] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994714] device syz_tun entered promiscuous mode [ 101.994853] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994866] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994878] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994890] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994902] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994913] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994925] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994937] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994948] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 101.994960] hid-generic 0009:0004:FFFFFFFD.0003: unknown main item tag 0x0 [ 102.000019] hid-generic 0009:0004:FFFFFFFD.0003: hidraw0: HID v0.00 Device [syz0] on sy [ 102.087898] device syz_tun left promiscuous mode 01:34:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) 01:34:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:44 executing program 5: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000980)="1b0ba9cda4a5e886e4dcb6860e2a331fd3a172284a0cc30ad2541baa745498ddec7f01a0f0cec7c9f2e4a4d342b3b6ad3c47aa67598d1ba0f6bf58484665250500000000000000a286d8f82c0af8c2eee21835d6e20992690e90cc81f8e4176fa288ec6f33518cc4ac0ce0cce0680c7e080ef999dfb9411088999a0bc00391cf4911f2cd18cd97e91dfa2c82328543eb74864b78d053bae948c80c6273a937843cd9fba2"}, {&(0x7f0000000700)="2827c8d95eb60684d1d6614dccc5c3d58f919216cf32ae5e43b6b77ca08ad5303e8387394779fb3138b45747a0a8bcbb3225f95730e69fdc9f9a171e213f3de775bc2d4c637c8e8dcbfaa2bb1e953472a3618ff61d22993e108d68141bff3799f4cbbe9ad9a9719cafb19f6c4430da9e475f2f7872b98df55ed74b32bf67682fa7fa668dced793931672046212ca2d9d6e466bbc13bdc9752203594a84cc729d3717a883b3422056131897b33c2047fc64f8bba58a308993e13f675aeb4fc84ce8077c6b0a37f1d3413d16c5f445e20fc9745fc5458b4cc13fb47ac46d2ea10446a87bb07e2b166a8517bfa1ab06e871", 0xffffffc6}, {&(0x7f0000000040)="ffef9a3a149e582369b6e4c053fb7a3f22c497"}, {&(0x7f0000000800)="6fde3c123004e32c2cbf6c74f34192461e4f44cdc5b0869af4305a74256eadff344f5dd0104de4b1b1200abe43a66cae057a28d4ffac0ed6ad7e28f3201bd2f0eae8e12dec67c8d2cd70974157abcc3bf7a6f328329a95e04676ac7e4eb265c5b7ce73a28987832605c296d4229c2d77a1cd7675f1c14d0682595192ed03cb4c726be6fb5908eb65aae393f8cec62a11b6b2e408"}], 0x200000000000016a, 0x2) fchdir(r0) r3 = socket(0x80000000000010, 0x802, 0x0) write(r3, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x1) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0xfffffffffffffec7, 0x6d, 0x2}, 0x1f2) read(r3, &(0x7f0000001840)=""/191, 0xbf) fsync(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000001c0)={{0xffffffffffffffff, 0x0, 0x2000000, 0x3, 0x3ffffffffffe}}) readv(r5, &(0x7f0000000300)=[{&(0x7f0000001900)=""/4096, 0xfffffffffffffe0e}, {&(0x7f00000014c0)=""/207, 0xffffffffffffff7f}, {&(0x7f00000015c0)=""/204, 0xcc}], 0x3) r7 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000340)='./file1\x00', r7, &(0x7f0000000100)='./file0\x00', 0x2) r8 = dup2(r0, r7) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x200403, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000400)={'bcsh0\x00', {0x2, 0x0, @local}}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) r9 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000380)="d4", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x11, r9, &(0x7f0000000300), 0x0) unshare(0x18040600) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/create\x00', 0x2, 0x0) 01:34:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 102.426711] device syz_tun entered promiscuous mode [ 102.476388] device syz_tun left promiscuous mode 01:34:45 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @broadcast}, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(0xffffffffffffffff) 01:34:45 executing program 5: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:45 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400100, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='\"O\"\xadP\x7f\x90cp5\bv\xf8\xd1\"\x8c)\x80\x00D\x01\x96\x0e\xcc\xd0*\x10\x8e\x05\x1cB\x14\n+w\x91\xe6\x05\x9c\xe6\xb3;J\xe0\r\x85R\xbc\xb0\x98+{\x03\xe4F\xe2\xf1\xda\x8d\xcf\xac\xad\n\xe5i5\x1aM\xc6\xe5\x8c<\"D5C<]\x13\xb2\xa9Y:', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0/file0\x00', 0x2000, 0x180) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x1d9) pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f0000000380)='./file0\x00', 0x141800, 0x21) read(r3, &(0x7f0000001b00)=""/250, 0x50c7e716) r6 = gettid() rt_tgsigqueueinfo(0x0, r6, 0x0, 0x0) r7 = getpgid(r6) r8 = syz_open_procfs(r7, &(0x7f00000003c0)='attr/keycreate\x00') r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000080)="2400000018000bcf046bbc040003fe00021b49ff1fc500008000080008000100f2050029", 0x24) bind$unix(r9, &(0x7f0000000140)=@file={0x0, './file0/file0\x00'}, 0x6e) getsockopt$inet_int(r4, 0x0, 0x0, 0x0, &(0x7f0000000480)) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000700)={0xf, 0x0, &(0x7f0000000680)}) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/enforce\x00', 0x48880, 0x0) openat$cgroup_int(r10, &(0x7f0000001dc0)='t_in_bytes\x00'/27, 0x2, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x20) readv(0xffffffffffffffff, &(0x7f0000002340), 0x1fffffffffffff4f) readv(r8, &(0x7f0000000580), 0x3c1) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r11, &(0x7f0000000540)={0x0, 'syz0\x00', 'sy\x00\xef\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x18\x00\x80\x00\x00\x00\x00\x00\xfe\xff\x00', &(0x7f00000001c0)=""/11, 0x12, 0x9, 0x4, 0xfffffffffffffffd}, 0x463) open(&(0x7f0000000040)='./file0\x00', 0x88000, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f00000000c0)={'tea\x8d\xab\x00\x04\x00\x00\x02\x00', 0x101}) r12 = open(&(0x7f0000000500)='./bus\x00', 0x1, 0x0) close(r12) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r12, 0x0) fcntl$setstatus(r12, 0x4, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:34:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:45 executing program 5: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:45 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 102.649183] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.669231] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.694546] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.718806] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.745860] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.779156] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.810235] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.855772] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.859760] device syz_tun entered promiscuous mode [ 102.875855] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.882896] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.905822] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.912871] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.927446] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.945752] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.952803] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.960163] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.967206] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.974486] hid-generic 0009:0004:FFFFFFFD.0004: unknown main item tag 0x0 [ 102.994721] device syz_tun left promiscuous mode [ 103.002983] hid-generic 0009:0004:FFFFFFFD.0004: hidraw1: HID v0.00 Device [syz0] on sy 01:34:45 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @broadcast}, 0xfffffffffffffd78) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r8) 01:34:45 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r8, 0x4, 0x40400) write$FUSE_WRITE(r8, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) write$cgroup_int(r10, &(0x7f0000000180)=0x200, 0x12) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:34:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000d40)=[{&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)="eb60389221a67a84db3a7f06c9ddbc1b3701c7609a3c18919edca953db59181ea64e3c74f5f076ca6ed70dee4b6997825e56f661b2", 0x35}], 0x1}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000800)="6cf277fe35fc36514189b66dc3b0296663ab63473240f0f6dd9e0a6a15d4b209db167b81ffeba6fda4dc3f9d061a6142173a5753e93955f183383fa9671439ff0486e6e87267fbac6dc1cc3daa8fe8fa192248413ae5fe67b713ffaa80fb6d9dc01b46a6a915ab840a3c5f01f6ca782229d51c97cadbb28785d850e3d1c9b0c7f095c2c96623d639e22cf9dc04d6728cd1c11098ad8e720229eff4ac55ce5c24b51f9b6fbfcc0b992b9c9a7bdf29fe847dfc9e9a9741d318ad34ef4bf379be77894129587a01a27b92795cfcd09d30756e8652b786ac316c9022c41c0e39e006f7b94f1916", 0xe5}], 0x1}], 0x2, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000700)=""/244) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000900)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000a61ca133000005000000aa85000000000006000000000000000000000000000000000000000000000000f91ace8b92d71c230000000000000000005a4900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f09ba7cf4d48dc7ca29c4473b8eb072a27725d45df2dacf51c7d"], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') lstat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x0) sendfile(r6, r6, 0x0, 0x80003) pwrite64(r6, &(0x7f0000000300)="e54e77d103565b113288c65f38a22a25b637db56783e677cb932bbfc301d860ae5c69cb5c454ea010bc2fec87e7b768cde79d897b1ee9c85e76c4940107fe0fb82a2d93874732c08198baecbb06f6b920001d462f75bbca6dc40e794", 0x5c, 0x0) write$FUSE_ENTRY(r4, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r7, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/213}, {&(0x7f00000003c0)=""/13}, {&(0x7f0000001200)=""/209}], 0x0, &(0x7f0000001300)=""/4}, 0x101}, {{&(0x7f0000001340)=@x25, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/37}, 0x6}, {{&(0x7f0000001880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/230}, {&(0x7f0000001a00)=""/213}, {&(0x7f0000001b00)=""/17}], 0x0, &(0x7f0000001b80)=""/7}, 0x7}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001bc0)=""/92}, {&(0x7f0000001c40)=""/117}, {&(0x7f0000001cc0)=""/141}, {&(0x7f0000001d80)=""/21}, {&(0x7f0000001dc0)=""/189}, {&(0x7f0000001e80)=""/88}, {&(0x7f0000002a80)=""/4096}], 0x0, &(0x7f0000001f40)=""/134}, 0x1}, {{&(0x7f0000002000)=@pppol2tpv3in6, 0x0, &(0x7f0000002540)=[{&(0x7f0000002080)=""/91}, {&(0x7f0000002100)=""/174}, {&(0x7f00000021c0)=""/227}, {&(0x7f0000002380)=""/218}, {&(0x7f00000022c0)}, {&(0x7f0000002480)=""/1}, {&(0x7f00000024c0)=""/106}], 0x0, &(0x7f0000002640)=""/252}, 0x7}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003b00)=""/58}], 0x0, &(0x7f0000003b80)=""/4096}, 0x21}, {{0x0, 0x0, &(0x7f0000004b80)}, 0x10}, {{&(0x7f0000004bc0)=@ax25={{}, [@remote, @default, @netrom, @netrom, @rose, @remote, @null, @rose]}, 0x0, &(0x7f00000051c0)=[{&(0x7f0000004c40)=""/182}, {&(0x7f0000004d00)=""/142}, {&(0x7f0000004dc0)=""/214}, {&(0x7f0000004ec0)=""/69}, {&(0x7f0000004f40)=""/69}, {&(0x7f0000004fc0)=""/212}, {&(0x7f00000050c0)=""/217}], 0x0, &(0x7f0000005200)=""/196}, 0x80000000}, {{&(0x7f0000005300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000005440)=[{&(0x7f0000005380)=""/74}, {&(0x7f0000005400)=""/18}], 0x0, &(0x7f0000005600)=""/102400}, 0x4}], 0x3, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000000580)={'sit0\x00', 0xa515}) fchownat(r4, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) [ 103.335321] device syz_tun entered promiscuous mode [ 103.375060] device syz_tun left promiscuous mode 01:34:46 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r8, 0x4, 0x40400) write$FUSE_WRITE(r8, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) write$cgroup_int(r10, &(0x7f0000000180)=0x200, 0x12) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:34:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r8, 0x4, 0x40400) write$FUSE_WRITE(r8, &(0x7f0000000080)={0x18, 0xfffffffffffffffe}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) write$cgroup_int(r10, &(0x7f0000000180)=0x200, 0x12) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 01:34:46 executing program 5: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 5: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 103.907500] device syz_tun left promiscuous mode 01:34:46 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f00000003c0)='./file0\x00') r0 = socket$inet6(0xa, 0x801, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchmod(r0, 0x40) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = socket$inet(0x2, 0x6, 0x2f) syncfs(r4) sendfile(r2, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e) umount2(&(0x7f0000000540)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x32) 01:34:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 5: socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r7) 01:34:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r3 = dup3(r0, r2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="08002abd7000fedbdf250a20000008000500e1ffffff0800060005000000080005001f00000008000500feffff0f580004000800000008000600010000000800060003000400"], 0x4c}, 0x1, 0x0, 0x0, 0x40400}, 0x20000000) sendto$inet6(r4, 0x0, 0x0, 0x1, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x97c617cff640a620) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x20) ioctl$TIOCEXCL(r7, 0x540c) ioctl$TUNDETACHFILTER(r6, 0x400854d6, 0x0) 01:34:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000d40)=[{&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)="eb60389221a67a84db3a7f06c9ddbc1b3701c7609a3c18919edca953db59181ea64e3c74f5f076ca6ed70dee4b6997825e56f661b2", 0x35}], 0x1}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000800)="6cf277fe35fc36514189b66dc3b0296663ab63473240f0f6dd9e0a6a15d4b209db167b81ffeba6fda4dc3f9d061a6142173a5753e93955f183383fa9671439ff0486e6e87267fbac6dc1cc3daa8fe8fa192248413ae5fe67b713ffaa80fb6d9dc01b46a6a915ab840a3c5f01f6ca782229d51c97cadbb28785d850e3d1c9b0c7f095c2c96623d639e22cf9dc04d6728cd1c11098ad8e720229eff4ac55ce5c24b51f9b6fbfcc0b992b9c9a7bdf29fe847dfc9e9a9741d318ad34ef4bf379be77894129587a01a27b92795cfcd09d30756e8652b786ac316c9022c41c0e39e006f7b94f1916", 0xe5}], 0x1}], 0x2, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000700)=""/244) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000900)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000a61ca133000005000000aa85000000000006000000000000000000000000000000000000000000000000f91ace8b92d71c230000000000000000005a4900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f09ba7cf4d48dc7ca29c4473b8eb072a27725d45df2dacf51c7d"], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') lstat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x0) sendfile(r6, r6, 0x0, 0x80003) pwrite64(r6, &(0x7f0000000300)="e54e77d103565b113288c65f38a22a25b637db56783e677cb932bbfc301d860ae5c69cb5c454ea010bc2fec87e7b768cde79d897b1ee9c85e76c4940107fe0fb82a2d93874732c08198baecbb06f6b920001d462f75bbca6dc40e794", 0x5c, 0x0) write$FUSE_ENTRY(r4, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r7, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/213}, {&(0x7f00000003c0)=""/13}, {&(0x7f0000001200)=""/209}], 0x0, &(0x7f0000001300)=""/4}, 0x101}, {{&(0x7f0000001340)=@x25, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/37}, 0x6}, {{&(0x7f0000001880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/230}, {&(0x7f0000001a00)=""/213}, {&(0x7f0000001b00)=""/17}], 0x0, &(0x7f0000001b80)=""/7}, 0x7}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001bc0)=""/92}, {&(0x7f0000001c40)=""/117}, {&(0x7f0000001cc0)=""/141}, {&(0x7f0000001d80)=""/21}, {&(0x7f0000001dc0)=""/189}, {&(0x7f0000001e80)=""/88}, {&(0x7f0000002a80)=""/4096}], 0x0, &(0x7f0000001f40)=""/134}, 0x1}, {{&(0x7f0000002000)=@pppol2tpv3in6, 0x0, &(0x7f0000002540)=[{&(0x7f0000002080)=""/91}, {&(0x7f0000002100)=""/174}, {&(0x7f00000021c0)=""/227}, {&(0x7f0000002380)=""/218}, {&(0x7f00000022c0)}, {&(0x7f0000002480)=""/1}, {&(0x7f00000024c0)=""/106}], 0x0, &(0x7f0000002640)=""/252}, 0x7}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003b00)=""/58}], 0x0, &(0x7f0000003b80)=""/4096}, 0x21}, {{0x0, 0x0, &(0x7f0000004b80)}, 0x10}, {{&(0x7f0000004bc0)=@ax25={{}, [@remote, @default, @netrom, @netrom, @rose, @remote, @null, @rose]}, 0x0, &(0x7f00000051c0)=[{&(0x7f0000004c40)=""/182}, {&(0x7f0000004d00)=""/142}, {&(0x7f0000004dc0)=""/214}, {&(0x7f0000004ec0)=""/69}, {&(0x7f0000004f40)=""/69}, {&(0x7f0000004fc0)=""/212}, {&(0x7f00000050c0)=""/217}], 0x0, &(0x7f0000005200)=""/196}, 0x80000000}, {{&(0x7f0000005300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000005440)=[{&(0x7f0000005380)=""/74}, {&(0x7f0000005400)=""/18}], 0x0, &(0x7f0000005600)=""/102400}, 0x4}], 0x3, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000000580)={'sit0\x00', 0xa515}) fchownat(r4, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) 01:34:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000d40)=[{&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)="eb60389221a67a84db3a7f06c9ddbc1b3701c7609a3c18919edca953db59181ea64e3c74f5f076ca6ed70dee4b6997825e56f661b2", 0x35}], 0x1}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000800)="6cf277fe35fc36514189b66dc3b0296663ab63473240f0f6dd9e0a6a15d4b209db167b81ffeba6fda4dc3f9d061a6142173a5753e93955f183383fa9671439ff0486e6e87267fbac6dc1cc3daa8fe8fa192248413ae5fe67b713ffaa80fb6d9dc01b46a6a915ab840a3c5f01f6ca782229d51c97cadbb28785d850e3d1c9b0c7f095c2c96623d639e22cf9dc04d6728cd1c11098ad8e720229eff4ac55ce5c24b51f9b6fbfcc0b992b9c9a7bdf29fe847dfc9e9a9741d318ad34ef4bf379be77894129587a01a27b92795cfcd09d30756e8652b786ac316c9022c41c0e39e006f7b94f1916", 0xe5}], 0x1}], 0x2, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000700)=""/244) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000900)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000a61ca133000005000000aa85000000000006000000000000000000000000000000000000000000000000f91ace8b92d71c230000000000000000005a4900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f09ba7cf4d48dc7ca29c4473b8eb072a27725d45df2dacf51c7d"], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') lstat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x0) sendfile(r6, r6, 0x0, 0x80003) pwrite64(r6, &(0x7f0000000300)="e54e77d103565b113288c65f38a22a25b637db56783e677cb932bbfc301d860ae5c69cb5c454ea010bc2fec87e7b768cde79d897b1ee9c85e76c4940107fe0fb82a2d93874732c08198baecbb06f6b920001d462f75bbca6dc40e794", 0x5c, 0x0) write$FUSE_ENTRY(r4, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r7, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/213}, {&(0x7f00000003c0)=""/13}, {&(0x7f0000001200)=""/209}], 0x0, &(0x7f0000001300)=""/4}, 0x101}, {{&(0x7f0000001340)=@x25, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/37}, 0x6}, {{&(0x7f0000001880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/230}, {&(0x7f0000001a00)=""/213}, {&(0x7f0000001b00)=""/17}], 0x0, &(0x7f0000001b80)=""/7}, 0x7}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001bc0)=""/92}, {&(0x7f0000001c40)=""/117}, {&(0x7f0000001cc0)=""/141}, {&(0x7f0000001d80)=""/21}, {&(0x7f0000001dc0)=""/189}, {&(0x7f0000001e80)=""/88}, {&(0x7f0000002a80)=""/4096}], 0x0, &(0x7f0000001f40)=""/134}, 0x1}, {{&(0x7f0000002000)=@pppol2tpv3in6, 0x0, &(0x7f0000002540)=[{&(0x7f0000002080)=""/91}, {&(0x7f0000002100)=""/174}, {&(0x7f00000021c0)=""/227}, {&(0x7f0000002380)=""/218}, {&(0x7f00000022c0)}, {&(0x7f0000002480)=""/1}, {&(0x7f00000024c0)=""/106}], 0x0, &(0x7f0000002640)=""/252}, 0x7}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003b00)=""/58}], 0x0, &(0x7f0000003b80)=""/4096}, 0x21}, {{0x0, 0x0, &(0x7f0000004b80)}, 0x10}, {{&(0x7f0000004bc0)=@ax25={{}, [@remote, @default, @netrom, @netrom, @rose, @remote, @null, @rose]}, 0x0, &(0x7f00000051c0)=[{&(0x7f0000004c40)=""/182}, {&(0x7f0000004d00)=""/142}, {&(0x7f0000004dc0)=""/214}, {&(0x7f0000004ec0)=""/69}, {&(0x7f0000004f40)=""/69}, {&(0x7f0000004fc0)=""/212}, {&(0x7f00000050c0)=""/217}], 0x0, &(0x7f0000005200)=""/196}, 0x80000000}, {{&(0x7f0000005300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x0, &(0x7f0000005440)=[{&(0x7f0000005380)=""/74}, {&(0x7f0000005400)=""/18}], 0x0, &(0x7f0000005600)=""/102400}, 0x4}], 0x3, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000000580)={'sit0\x00', 0xa515}) fchownat(r4, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) 01:34:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 01:34:47 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r7) 01:34:47 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x8, 0x10001, 0x1, 0x240000000, 0x292b, 0xffffffffffffff7f, 0x1, 0x9954}, &(0x7f0000000040)={0x6, 0x5, 0x4216, 0xf40, 0x1, 0x6, 0x9, 0x2}, &(0x7f0000000080)={0x4476, 0x68, 0x7fffffff, 0x8, 0x9, 0x80000000, 0x8, 0x6}, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={0x1}, 0x8}) r0 = socket$inet6(0xa, 0x1000000000002, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)}, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000180)=""/77) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000000c0)=0x7, 0x4) sendfile(r4, r5, 0x0, 0x8000fffffffe) fadvise64(r0, 0x7ff, 0x7fffffff, 0x4) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 01:34:47 executing program 2: bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$nbd(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="6744669800000000040000905481c07fd55b8c50ba01170003040000209f52afe9e4cfd07b5cf8cd9362139bcddfd20a87b6fb484996000000000000000386052de1fd2543a3b87367de10bc3de31b3a87a5e1c98b3be5d855cd04a27a3476d54c0970021397225e00000000000000005f050000000000000073f8044038b5776789aef960b7bdc9581ede01a4dee7f4ec66200361e624da51315dfbfb0d8c8d4ecd65b3c8965e0257ac0e96af105eaafdad13e5f579d041f763c7cbe053921ad68143bd9af9e0b2f27bdc7bd9863eb3e1a9c297806196d73975e700000000000000009018fedd113e47ad7b8e762d"], 0x1) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) sendmmsg$unix(r5, &(0x7f00000006c0)=[{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000580)="68b31dcc511166b1074c7acadb280912f2f1f7b88c3f66610f8f6d0385f917e83a95ad8b2c2399de71338a57f306957e17904baee74fe221a53e046d208ba3df119687bf2f0dc0d4d8722009f125e10538f9aeb60b9097e5097e7a001dca732ab318620b76115aabe8bb2517c2e381caf21f3819a2467a88d455d184d2a1754b104dbb1a0c26bcfc0c111cf452d1d7eadf894439ad61e79291043661670906f83fc279c42ac2369b1e8928abfa381c", 0xaf}, {&(0x7f0000000180)="def3ff57b9b981c31950c412405f6aef0c5c85cf49bec94dc9e541d98e38", 0x1e}, {&(0x7f0000000300)="94815f426cb215918c567df1dd", 0xd}, {&(0x7f0000000ac0)="de990129127e28dd755d488642bcc188702e078e86fad982f564fc9c6bb148712109a5129cfe169b2cec3c7105b27432768a4d2cff642766abe83097dc17bb9fc1822826cc4e972013f346105d3e51b4099f6f3eab3f2051d8f4fda9f1759dd80d25ff222bc3c326406757e9c03718710204ccd1d270ca78d5aa031e7287f8ff191813ee6a20c574ff242169b480a8f27fd04d365e926130ecc157056e953d4f31d84981a99d9d8ab56e37b39807ead202cb9f947e6e3756249fc0d1e037b01b0cef566ddaca3cb27b59991e41ad0a63d7949262920638e85ffbe4e61dd93331697208b478370c2fc532d4cfa32eebcab1eb2b533c3d9b924f07a6c6fa13212028d5776d6d3a6e6421a609448e2172548184256b72b4d46cefceaeafaf2df992e57c9aa232b23c4068a9944245edfbf24ea239d0f333409d54aecea6842393b354ab50a0969c056c0994fc766e26d0cf9809b65cac289dd97beea19c07823d0d63f6b16703a707a57fabe5c6167a28eec7bc3be170368c897039c506517455e4c2146b7dd91eeb9453fdb41510647eb08b587f75fdfa8ec8f9f93c09a3492d341fa3692ba8911cb823f356d61cffe0eb3781ba6a26e8a10bab411116c42e8ea901108c746df18f40484a81c50adae566269c863b7659443cd046ccc3d15a1015dae9ee3e4a4d2b4fab427caed83c124dd3afed9088cd08900167a720dff1ea05d6d8a728604d598fe521de91a684585bce8abd0aff7270cfcb2aac0284519a367f44bac189fcdc806727ea3133cd0ced923c355323f5cb8d057beaf4ad35fa57781eebf79941fd25df2d3d079507312734b4eebc53ac2d91c28686dacaf15fae699a32c9dbd5051336c375e358c80bad3c6a853761dc29fc097c4750775eec49f76ccfd7e086d2b875acabcbb9c6a6cb6e10406be20085967d8494902ccc044033b47f4bc3951aa1bc400a9948f5fe36d38ee2156bc8e3f5ac219d484bbad7ee1137a4e62ee90ee272022ad24ddd9f90aecee25ee4386964eb4b68f34d03d9fe7f3a8af15c3ccd4461f1af81437a4c90e527204cd1ac7d18100248eb43158c44251d31972d2658beff381a3f27c9c4ecd1766d269697a47e2fa5f3bfc8569f644b25f797d43b25ec296549edb08eb572ca12a64dc7c2e43b7b4b0d070b67ff75609af1ae8a302490bfda4a8d229800ab43a472283434d34d2c86f4371bb72859fdac215cf7c1114e37cccb14fb3c46e1338e05a57daf41f4e1e5722411525af02ad60db7e99e1d92a59ebe8d3e73513beb303cc20b20242666445230ef4d79fb76bfb0d707e76c8e2b7afa03b7fd9b9c49ea102b73616e96905edc111b8503622c85f5e5bc726d62a192e7b4c273a89eaa4c18141cba727e1b38097c47a2c162a41a4cbb7dd0cdbd619f607958ccb46556feaf88ebea05c73d9dfb53cb71ae6b334f53c9deee64a10b67d964ea2401c3c5e088577fcf3103ff114fdf6db573c6fd5eebdb1826d8ecc9b06bfd99adbdc601d1606ef01978f632f6281a48c0a48f5cb950f19af2118f7ef8fae5441db5d2254d2a7a7b93c126f767fa2a7e0c9ed783ebccd3768ec4b96f0b179abb7312f6e3bab721ce6790dc79e4ce4f669673c525ee508ea1592fa81ccc16a6f21d3fec2c602a30adb52b220e8f936cc338cbca5ad728d60309460453a44ce8372075aeaf647b048435782f15b255c4f416ac04367cb3ec007974a459054135d927333fcdb2bd57c2e66f77dee9e35e12aebda00b7924f99aee72e82bc703c242ed6e3072e5852ebc02674a41f6308d455c0ce819d64a721d068cc20748374348caa781fa1564be91c1e311c2a9af241fc11212fa69c6b6418eb1a3062ae39dbc0d462294dfbcd013828ac33731a4b80172ab3d008cc3bdabbd5ed9e8e1776c95945089b67d05219d180a2292c6e33dfbd161dbf056e557a0d351c05f12a621f443f9704df112636a1a0df35f62cbdff15bd85e1bdb518b5cf453ba42c2d27edd1b083ed7cc3b17508695abf429d3210df1939f861d0eb561d245ebfd581db504c3e40e6ecc005c0bd757738a48dc679f5f7a725bd1c072c59583b0fbe0c750003af8df933b21309b426e5589cc2a538833175e16da69a6f5df7915169d7621d264e9a9d1473c3019bf14d92d7ef7f20fbce9e4ef23bd8d15289192c53bf9e88ae0f955d22a02bdd48b9c1d20e35953c94c2cd407effb2031ff2484a4aa5d7298c760bc5f137ee270b40dcddb0fa62a407e6feb3de09b39a0e03fec6398abfc84b5d8023caf14afa7b1859c77e33543dd430084d80946e40f02ba16896b2bce61fd9427bb78ae6426d1d751d1aef214d76809f6ce38cc2a894206d6a4ca60658caf21da307c4a42a5d5ea86b06add1a3f81aa65f728bdd60a621613a3ee0f183fc2c4b8edb098894822f83d52f7829cc2a39a68fa3ba076ebcf91c67fa1e298dbb2565e2d12f28fda5672fc95ca2f2de773001dcde3cac38acbeb8a22a0731c70c72043be400b165b210287a5a9093a5a9d2e4380f91d40395fc3687e79662e13846b98496b2741c28e58a6441a00edff36e52fd2851603364830f6226219327afd8bf986c446be07a177026e87086f2155686b36840d18d0e39d3894dfd2e918aeaee1d1c20f573c072b81e29425f059919ef1d8862232b634738ce4ae277d0d85c5fa993cc8d8a5f3137cbf398f4a9073108f91822ef0f2d875dd7bb54bae221e8a9dd68b08dfac13063e08488361d838ec2266f339f60003afd26827d772af900b60e2fd495aee1484a8da872c0be9a09db40fd208385d99e25750f91976dfbc14e8590c9e0a90f8c3f0284a81d4f3b41072397f9e4f832e10b4bf67490d48f0b2d8e909fb1b491f77dfb3f5c1800e0367a761ccf56ce8a10dffdfc25f0efe3eac9c108056281891d34db05ae0068e8df7c6690addedd7463e54860b6b0028f716796bf4b6b245a49eb9c34db5a166915ba2d3f06b3c9e80b68da0e4a8dbd40bfe39b273b426d8e5bdcab68bd1e2a602939d048e502480cd99f1bddb7cb0d152e6701cda43f6be525194703d01f0ca395accea955df9d7ca78b7271cac2812f03070a30f649fa400a551ed22e08b2d910ac87e71c5a9c0ecff6ad6b3440817b03b29d27ba3e1a785a026b69d6bb5b5af14e36a29e1595ca82b0e1405558d087ec8592dbd372f0a35ebb406420ef1dfe8b3e2212536284d97ce67bb89af0e83158e40ee84c143246eb4c11f9c82888ff255a900a7df057e5f331acec30e0143d2bc5558f9563d8ee1df5ff7625f22b299a6a7d7b0f742f7a95752ef93f2bcb9e5eb24d85c9ab8434943d31eb63852742914e35c36b7407e312ec05a3669266987d519e2de06c75ea0075b36a91f0279024f7f33d0b3ee869b4d3b431dbae467119add082cd012b2d874de0cbdc97be6b681b9f633de7a3eee4974f689707bed5533e1903053649a4fcce63f2f8ccd7d7b5c67f4b028358241383a30c00bf93adb73db8b8dc801b0ec6de2fefba39e99b5a213aff4ad59151a1184d5dd1a783b7aaaae203201874d7025eb48a350e501190e59db5bad2a077f12666952f1300f6a86896d2a05e33b54d5d6af3eeb88477038f434287ac247d3411ce9f60e31189a5338a74a01ce1a03080ea2facef7a1e187cb286032b3d77139305910d93fdec68100b376bb873aba99809c7167e570ca5725a376ab1ee654fe023b67c381432702feed57510160f511e2b61cb67829d12e36e5d84bef696ba0e61e95b81d41269f60ff8af9cc7f59e8fe95242449715ed704e7e619a759f12cfaea77bef273fc2fedadace6241fdda80cc1ac2bd60c48f807d1fb6df1e451dc6dcbe70b60d97bb50fdaa9d7001a400befc602a2b1fbcd797869dbb249cf4add2abd7bab74f08026beeef3eb6bac66ae81c1d6cde4b2954694437e2cd951c5284c08f5cb63d63289b26840fb522aacd1008849dd1ec1193204fb33d3c5cf3bbeac89f447023882990a6fd8092147e7faf7b954acc3e12d7ebd6188a45e7645121c13f887d776693ab489608f3ce8c2253f726701b82891a9a225ea9e091f092254094c80ebfbfe0b46a965bacf8c9a161d9ebdef537398d002a5cc5dd0619410dfa6c41dfa4be62686303b16d9d048cb97497eb76ab7e8cd7710f7ccf175d7acd89187e0dd2e5d83af60819e5df19cc44ab023ca331c87e08c2365ed64554e9d02422bd2945de262dae6d8c2cc92ecad1316ebea846328fae8df8e985e9b687b4e0c80e70ac396aa82a439ee65214329e9e787f7922b72391df1cd6e2a5af5dba50b3152bb3ae676d7c597e2c7281eac677c94c349de32997e6391767e9363e702c0944317fa35f4bd92c43483b13d1dbda82d92e0b8da9649fe1d321f3c596bcfd4d4cce73e8bdb9ff0620ff1cf9c315ac064de89f184c31610378a96bcfb298e9164971122ae1b17cc2aceda5df5e0d193f4d4c75c33f3406e242702a3ceb7ff14acef08edc7d0774da79a77d369a2b3d975bcbfdcd2b24fe763efed4a097824a822bd963038e881eecc7e06ac0f584849f96d51a8858226260c9f85b2ef9e00b274a40d5a1e86cde475664e5a6630531ef9a3fc658b1947b331c72b3832d2cca9ce082baa0388fa72d85a18b88466117330ca59689a9a9269bee147564e3e1361a67a6a8f5b5fe7c9d7f18d0702019c5236085f0433ed48d23388c718048b784f88f59cc5934174283a9191be9f52ad0563463ee574ae5e98440d03ce8f68db3854a18261df99843de989de86ebdb2da5a2b97f7c851f1e1d1c3b60b7f7e939508cc7b4bc7b372c570b8ab5438dfcb1d86f83592b54b3174aa0f09d161ca169c6daf70d49f63d621878466ee99dc57153c070d1356c853200f10611bde586b6ab614d322816873baf769fd8b07049eb8ba9dae528dadb0e6b8cd59d10ce646195c9e5694fb3cb2b8be0dc2c20c80d3cbda2c718a62a202c9a4146c8e26b46d6183cf4eee28c124a83c90a987403c91c4a6139c014787b99f13fc9d0f0645cf899530ef8b6ec4afb13071bd2e31b99ef362bd996f26fe8834cb73c46dba40544c725cb6641660ed42095ff1ab3c518a263390c59c4bf7c2102c0992df939ee5e2eed6d09d490f6539886aa2f47f7794f632fe6cdf49afc8b51ab13e3d36191e65ff85ef465f35ce5b500e3647f645f66cd13d5a5e755f99abdcd891e182b90bc451b877e8e201145db7e23a2db34d9499758bbb0e8df3f3c804a9782c8556d9a4520a7af5c100c759410e3d5aeee40461a89eb3eb7ec2d9873390d5cd3d9ffda4f22bbfd9344f1a83939663393f09ff7566a91419c42f43a4fb2e27ffad7c721e9adaab5df77a26ed435b81932851f1f4bd4fbd0c194dbf9ad72b755a2ed28713e08f76af9fcf96965704676df48ada6f106a5b77e39137108b38dcdc1811c4b63db3933b4783dccf9b30597ad0cf8243d6b2131f25aaec105e8c1374d8692c1706c65b75c4dbaeffa5dd851b25f4a618ff846d6a46f225f1179cd017e850adaf5dd9a75285482c66343391be6d5fde31d67576227533c2e183ec8fc690adcaeeec3af9a3928ca21d54f5e48bd6ad8951f8b5a6cf23d7eaa8ae982f131430f129d39db1c9082647c2609291d6ea383133cffa024347c2f2992d0709bcc982790d3e23ea7b9ee1884a3fdee51eacf8bd749d37ce651475b3b4829d77d4f345a65d14e77da37daa50cb29621cc1dbf491be25a7ee02264a9a360da4676ffb83cca81980723e649d08a704c4a68c5ebd8b31b19ed2044d40b64", 0x1000}, {&(0x7f0000000640)="564443aa4270d670f46a49649e51", 0xe}], 0x5, 0x0, 0x0, 0x30040840}], 0x1, 0x10000050) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) r6 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f00000001c0), 0xa198) openat(r6, &(0x7f0000000400)='./bus\x00', 0x80, 0x142) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0x387e3fc61e6e15c8) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000280)) ppoll(&(0x7f0000000700)=[{}, {r7, 0x1141}, {0xffffffffffffffff, 0x3282}, {}, {0xffffffffffffffff, 0x10}], 0x5, 0x0, 0x0, 0x0) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGABS0(r7, 0x80184540, &(0x7f0000000340)=""/151) lstat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) fchownat(r3, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) 01:34:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 01:34:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:47 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x2c, 0x3f, 0xffe0, 0xffb, 0xc8d}) r3 = socket(0x400000000010, 0x2, 0x0) write(r3, &(0x7f00000002c0)="2400000021002551071c0165ff01fc18d7220202001507000100ffffffffffff000a00f8", 0x24) 01:34:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 01:34:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='statm\x00') r1 = getpid() tkill(r1, 0x9) lseek(r0, 0x7, 0x0) 01:34:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=0x0}) 01:34:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0xa001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) write$binfmt_script(r2, &(0x7f0000001880)=ANY=[], 0xff71) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000004c0), 0xffffffffffffffb5) read(r4, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6(0xa, 0x801, 0x0) r8 = dup(r7) r9 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$KDSETMODE(r8, 0x4b3a, 0x0) r10 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)) ioctl$TIOCCONS(r4, 0x541d) prctl$PR_SET_SECUREBITS(0x1c, 0x20) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_create(0x2, &(0x7f0000000300)={0x0, 0xf, 0x4, @tid=r1}, 0x0) timer_create(0x7, &(0x7f0000000480)={0x0, 0x40, 0x400000002, @tid=r1}, &(0x7f00000005c0)=0x0) timer_delete(r11) ftruncate(r10, 0x1400001) r12 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, 0x0) ioctl$sock_ifreq(r6, 0x0, &(0x7f0000000000)={'team0\x00', @ifru_map={0x6, 0x5, 0x0, 0x1, 0x1, 0x40}}) ioctl$sock_ifreq(r12, 0x89f1, 0x0) r13 = socket$inet6(0xa, 0x801, 0x0) r14 = dup(r13) r15 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r15, 0x2007fff) sendfile(r14, r15, 0x0, 0x8000fffffffe) r16 = socket$inet6(0xa, 0x6, 0x0) r17 = dup(r16) r18 = open(&(0x7f0000000040)='./file0\x00', 0x50040, 0x80) ftruncate(r18, 0x2007fff) sendfile(r17, r18, 0x0, 0x8000fffffffe) setsockopt$packet_buf(r18, 0x107, 0x13, &(0x7f0000002700)="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", 0xfffffffffffffd8b) symlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') sendfile(r6, r10, &(0x7f0000000180)=0xf10001, 0xfffffdee) 01:34:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=0x0}) 01:34:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x81000) sendmmsg(r0, 0x0, 0x0, 0x8000) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r2, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000070000000900000014140000040000"], 0x2a5}}], 0x2, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r3, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@dev]}]}}}], 0x18}}], 0x2, 0x0) sendfile(r2, r3, 0x0, 0x6) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xfffffffffffffffc, 0x7ff, 0x1}) syz_open_dev$mice(0x0, 0x0, 0x2b4000) memfd_create(0x0, 0x1) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = eventfd2(0x7, 0x1) write(r6, &(0x7f0000000680)="34bdbd2da58d90500d9a5f5c0576bab93d84338d881a0471c8704a600d4c476dfdccb764493d48ce88c29fb420ab4e1fa894bef4099a398006378bdcc6de1e92661561c54b52d7684e2828f4837532338200"/93, 0x5d) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000480)={'\xbbj', 0xffff7ffffffffff9}, 0x28, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x40) getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4000000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000004c0)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x20) fstat(0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x5}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x170, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100400, 0x0) inotify_init() write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT], 0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) perf_event_open$cgroup(&(0x7f0000000500)={0x2, 0x70, 0x6, 0xb6, 0x28, 0x3, 0x0, 0xfffffffeffffffff, 0x11944b3d73b5e53f, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6a, 0xf, @perf_bp={&(0x7f00000000c0), 0xd}, 0x906, 0x10000, 0x8000, 0x8, 0x6, 0x6, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x4) 01:34:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:48 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) socket$packet(0x11, 0x2, 0x300) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r6) 01:34:48 executing program 1: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x802) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x3, &(0x7f00000001c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000d80)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="74e95640de10243480522a40f61359b79b2a7bdd2776fed883735570f51c1f903b4e025b21c71e1ece1794e6aa534e6a15be8b317e8d76d7f3579fecb9649da27f6affaac2c026c788e74b36fbdc42230a4152ae82aba86e11d511fd0ce72ad9c9f7e076c8edfa9227c492af05c2afc90e0a3476b3b55c3293adafb0166bb150ca5aec72", 0x84}], 0x1, 0x0) socket$inet6(0xa, 0x800, 0x20) ftruncate(0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(0xffffffffffffffff, r4, &(0x7f0000d83ff8), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000340)={{0xa, 0x4e20, 0x81, @loopback, 0xe3df}, {0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x3, [0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x1]}, 0x5c) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) dup(0xffffffffffffffff) 01:34:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) syz_open_dev$mice(0x0, 0x0, 0x0) memfd_create(0x0, 0x1) getresuid(0x0, &(0x7f0000000180), 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000480)={'L-', 0x2800000000}, 0x21, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x88001) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x5b0908af46d3301a) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000700)={0x1}, 0x4) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x40) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f00000004c0)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x20) fstat(0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="000004000000000ea5763af841c07d429e7d2e98e953b7c163d1f4b5f97ca2308649e4756552dcd0267a2d4e020006000fafe77f08cd89518e9711f66ecb317f0000000000000000000000000000000000000000000000da5c6fce6b5d44aa3b0ebef2adc8990eb874b67a571b76cfde2d06b75121d6e78627e11eba19758b410b4079eedc18e49b5a0f6de5340c3f22755fbf7fa2b85784b604245bc4253a50ed7b8600a96d6429781a7f36fa9f2d7b0028f813d9b9dd46c026d6b1b6c44dbb9b07dd4985475260513fb5924007c53d6303c3288c9342a7ca6e50a22f3a988aa513b872075ef2c20d958d66227d999453fdb276b18a0a"], 0x8) sendmmsg(r4, &(0x7f0000002600)=[{{&(0x7f0000000600)=@ipx={0x4, 0x80, 0x2, "d27752cfc364", 0xaa}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000740)="15cfcfc0841043a0ac60759e0ad097015ef47afb609f3c219e7d0a68e6f41bc4139280353efe05bbec02c75fc653d4647a707fdf7ffdca2f67118cedce1844f73422689967c557e0a89bb7f12e99c9d3ed79426833dce51ddf7e5f95d9822a5702374277050ee73d92ab2d2dba09f2345fe2cb16002fed7c08afb6f1afbf5cc48d7e3869918851553072", 0x8a}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="71396c6cb45c2d2bfd4885f678bd150c423707733ba7bdb7570fe1d747d1b057bb444b9a903f3b403d001c8f50762281392149153973e0327ccf76177fe5159b5d2035820f74927b6bc0dd3097fb6dc2ba295867388bcb264e38842810d1d7064fbd77e6a7d1263c44901e7bc096668db1f17ee988b900780fe0d771273768e773d1615907f1b660d24e0bbd4a21685c3ca359497d7d88c069dc425b796146ea9a78cf56768a851677cadbcedc7557f161f7a67a243c0a9da3d69e1245f88202fda35d919ab58149d96d9c87fd2951c3d1e3", 0xd2}], 0x3, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x160}}, {{&(0x7f0000001bc0)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x3, 0x8, "ca7b1564e20d34548ab9bd2a1b5432fba88b33edfe65966e3f349c6bc8574720488152a75183f142f5a68feb5f2c546efccc43c110bffcabc191f9a11af697", 0x36}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000800)="5cb57e432870fbd8dce46bbd43b37067", 0x10}, {&(0x7f0000001c40)="15558ad893c7cb3793", 0x9}], 0x2}}, {{&(0x7f0000001cc0)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f0000001e40), 0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x2fc}}, {{&(0x7f0000002180)=@nfc={0x27, 0x1, 0x2}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002200)="8beaa804ab9324dd41509377c25f0fc8e0d73236e9ed1029eac42754ca86aa027e3e1ffb6116b11cf879320daa8cbcdd12d17ac7fa2e464958ada6d375237b3b4617840b93058cf3053021670c0de8e4b6f090a54366ec4452bef66799d826f15b98a193de3f00163daf9713b4ae48dc", 0x70}, {&(0x7f0000002280)="1cfa45395f3d927286c68b0576774cee4eac5b519fb680c1a8e7ce22c854299c79ffa264b1baf183f2d4d62138a3b70fac67ce09aa407e9245244c4e8304041df2f9829a2ba3e926702b81f7ace21ae4e3343aa5c54aa949e3bebaab691de9369bb9f6e9a61c9b37", 0x68}, {&(0x7f0000002300)="ac628ac9532b6291ca8773d65fc400fbf05dc572682fcad9b951db0920071f892080c8a12f5460a961816586e0bce77fd6029bc7516587e319e08e501c859893136d851ed35fecea3344ae0c871cab93b5080bd3c61152274f5386ab592943dba08113f114d04aa0826f6a217890d4df8e8a3b35e75ee70d65e844fe080a4a80787c02b5b573683e1137b390a0d6610eabab302b96d1d1a684d583c2cf0e02aee398ab2d712f1f77770d509f1e45868e0acd091ed9d83799c5f7e7a5a19980d29359187f113c260f5ae090979a62dae50255065016868cb66a7b014d8dff53555ea41a9c44b1c9c258db3e56ed7daea6055438e1be", 0xf5}, {&(0x7f0000002400)="648a011c6af1febe9f1e13d5dcc01c18283445ffa6a3c2783518fa1f6008b977793a9d60848ea4175d843916e50de0755a9f4515b865ce13c4fdfc3074d0c7dbe7a2e8c03c0658379cd0b53bbe20684bbc773f5efcc85396eca3bf7f89ccb5853ef9003b978a5526e40ad17f1ab76e8e7a23b1fe007ec1de83f4c8478969edae9c63167127464f144f1a75e33a93f10beaa738d876ca695949585434ec9e617867fbfcdbe46b5c0b102aea4f27f8e783c37d4eb5cf7a9bbe8cf66925f56b5d65c0d0baf672936802c950e48d296cdec48dcb28090daea769b6494aa82555a31354ad9f87fe343b00d7", 0xe9}], 0x4, &(0x7f0000002540)=[{0xa8, 0x118, 0x4e, "32a7d482b93ef60221966db1ddb408b41c7da026306b149f891a0ac2c451c02087f347b04fdc6380cae226c8f17a79e4b1d8cf0accc8d6c221bab830a5a9daf39a62895709de907ba1fd886b85e3e7c5bfa617e114a80a6ca1324c31a3fac004a1b9b9ebd6771651f2d812770e69bd00f8766d13aaec5d800db1d05fff97854584a97d39afe49128e0562cd2061f08e15f4b95f79ce9134f2f02e9f6"}, {0x18, 0x114, 0xe4, "ec79f8555e0f5e7dc6ce77"}], 0xc0}}], 0x4, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x200c2, 0xfffffffffffffffd) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) 01:34:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 01:34:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=0x0}) 01:34:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 01:34:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, 0x0) 01:34:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x2) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) sendfile(r4, r6, &(0x7f0000000140)=0xffffffff, 0x80000001) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=0x0}) 01:34:49 executing program 4: socket(0xf, 0x3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000180)={0x0, 0x2}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4b0e0679e08e13e9) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xedd1bb4c8a4f4d6, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000000) 01:34:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=0x0}) 01:34:49 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r6) 01:34:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080)="6f0f2a2eed9ca2090049c2003ede2a1359ba02c5c1156746491f609486dbb6", 0x1f, r3}, 0x68) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r7 = socket$inet6(0xa, 0x801, 0x0) r8 = dup(r7) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141842, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = socket$inet6(0xa, 0x801, 0x0) dup(r10) bind$inet6(r10, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) r12 = geteuid() r13 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r12, r13) setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@local, 0x4e20, 0x7, 0x4e22, 0x1, 0xb, 0xc0, 0x180, 0x29, r11, r12}, {0x5, 0xbc, 0x1, 0xffffffffffffffff, 0x400, 0x6, 0x7, 0x7a4}, {0xb3, 0x6, 0x80000000, 0x5f}, 0xfffff1e5, 0x6e6bb0, 0x64d8ecf349306530, 0x1, 0x5}, {{@in=@empty, 0x4d5, 0x32}, 0xa, @in=@multicast1, 0x0, 0x4, 0x1, 0xf9, 0x8, 0xffff, 0x7}}, 0xe8) r14 = socket$inet6(0xa, 0x801, 0x0) r15 = dup(r14) r16 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r15, r16, 0x0, 0x8000fffffffe) fcntl$getown(r15, 0x9) r17 = socket$inet(0x2, 0x2, 0x6) ftruncate(r17, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000040)) 01:34:49 executing program 2: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="228b5a8f3c892ed93eb343af060040ff56546cd7bf1014e144c47ea81e42c4c528d6d7168164357d449effc963399e1e49a190fe35974ff35c82a146e43a00ad01180d375e83b4513406f94527b3ee6bb2e0d2580043790dc659ad6e21132ee55b011c9999fe51a5426623230088e1e51914257629414d1d74390c1163b549ea5a556f36d56073e9fcfa0d323863f61c4002280523ddd18183373721b71057302a1ac0f378f72d"], 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x92151a8e2dc936bf, &(0x7f0000000180)={@local, @multicast1, @empty}, 0xc) fgetxattr(r0, &(0x7f0000000500)=@known='trusted.overlay.upper\x00', &(0x7f0000000540), 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000280)=""/212, &(0x7f0000000040)=0xd4) getpgrp(0xffffffffffffffff) stat(&(0x7f0000001600)='./file0/../file0\x00', &(0x7f0000001640)) getgroups(0x2, &(0x7f00000016c0)=[0xee01, 0xee00]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(0x0, 0x0) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 01:34:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=0x0}) 01:34:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x191801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x3002}) fchdir(0xffffffffffffffff) r1 = socket(0x10, 0x0, 0x0) write(r1, 0x0, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="ad99278da885e498", 0x8}, {&(0x7f00000000c0)="4971578077b4b3c618c0c473d55868493048267cc60e4b6f5387f2cc611855e714d253d2fa319cbee8c485b795ab856f04aa145cbe1b8d7226", 0x39}, {&(0x7f00000003c0)="343c192663e9023d45f38987da8f77b46230980091c34a0593ab8f874b7b4704c66437047e8d06d6f9cf581876e49c0fd980057f892486a0f3b5aa5b23f983b845dfe5e6cc3acfbfd38fc22f757571e584d10bba7d6b9daea28b69f51d0077ae96407a331814ee6cae7eaccc6ef3dc6c8a30b1ab649c02440762383ecf1f8696a4afae676a1b780638fa461fd725806faa0491054022a67ffd5fd39ddfac4f1cd0eaee49c1ab9b08c8413937224a4d1cfe8eb52e5e96cd867ea13aa75576cb1b", 0xc0}, {&(0x7f0000000140)="11839440acea4c1f0fe93aaaa567ade44fe8fbe63c5bd1c2f40cb7a8d4c9305bce3da33ac386e1dbdb07e8964c73b133094605", 0x33}, {&(0x7f0000000480)="4bb98f657ad17060e421cd96122d39ad772205217ec2649541551cb728a325c6a3996fbc78e306affd058370d2555e5cea2200b770f9c6877014c028f9add710dd9f72a6a41c0e2da6a2e00427655fce342a5aaaf852b1dd4d6d72485ba16c4e521c1a4eb32207fdfa8fdd46c7df8604e26a7a1a5180c9d9d6378e8dcfb018e88ca522cb477650c2fa25cdcbf5d750466283005cedee9d2b8a5a01b5d53137926a79d496aea3e94d9e5b31f1f98643227ccad347a26d76e459d23a80", 0xbc}], 0x5, 0xe4c9) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') clock_gettime(0x2, &(0x7f0000000540)) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000100020000000000000000000600000003000000000000000000000000000000000000000000000061fa0ca4ad84d28f7fee3ac7b52aef00000001ac1414bb000000000000000000000000030005000000000002000000e000000100000000000000001bf2b27ea378e301687d2d6eca595ecfd34648fc2ba226885197dcf8ec216da85f7881fbf4df3fc7dcc93498bbcdfc8eace3952228edaaca0f41d74f4a3967a5602af86ebc66f27f3248575e5eba5cbbd5472a7759b2069c2e045b8d179da41e90042348e2158cf8db65318c81b1c1e9abf8ed8adb00"/276], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000006c0)=""/76, 0x4c) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$KDGKBSENT(r8, 0x4b48, &(0x7f0000000340)={0x17, 0x7}) 01:34:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x8d, 0x6, 0x5, 0x6, 0xa9, 0x1}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x1bb) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x89, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x6236a6effbb513a, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r5, 0x0, 0x1691) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000a40)=""/250, 0xffffff72) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000700), 0x31f, 0x10400003) r7 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) bind$packet(r10, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r7, &(0x7f0000000d00), 0x1bdd307, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x10}) 01:34:49 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000580)) socket$packet(0x11, 0x2, 0x300) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r6) 01:34:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0xffff, 0xffffffff, 0x2}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:49 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$tipc2(0x0) lstat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) splice(0xffffffffffffffff, &(0x7f0000000600)=0x2, r2, &(0x7f0000000640)=0xc5b, 0x4, 0x8) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$BLKSECTGET(r7, 0x1267, &(0x7f0000000680)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@empty, @in=@multicast1}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./bus\x00', r5, &(0x7f0000000180)='./bus\x00') fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000940)={{0x0, 0x0, @descriptor="91f532486a384bf0"}, 0xe2, [], "b647464cf082a5ac6c775fcb72d1cf443f5c0bd59c2a5d9f42d2c4fd41b6ed32a051c6cc54ce6b874362ce15471423b34e69b427c3c02b5ff4b3830832230881f072befb6e4a3eff2ca5e318477286915cf228242a9569469e60d7d5e66d1278032abf9e5794ba932b92e411ac043116a48491fd28469717e37ab40e4d17102acce5ab9d4670f53326333f1f0b9ec9d4a1f74550b355f5e24f48e9585b79bff7373300d2087904343d4cf2f266e5e76c07b440447ae49dd31814259fe7db8a8c2026f783eaa0371d92c19c2bdb1d55c0ea2857e89d8c12f4bb151abeb4e4a726bb63"}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/fscreate\x00') write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) fchownat(r3, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) 01:34:49 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x62, 0x5, 0x8, "bf55dfa63c03cd2e99fbf3441b62ad41", "781f0ad54070cd4c202e1482aad6e2eab19a4019d515c270dfd367afd074c628d3d93a1ab964bf68761a2a175a85963c7cbe18e601afd36e197c828d6ee2a4aae2b36c68b7ab14ee2460a6b25e"}, 0x62, 0x2) perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fchdir(r0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'bpq0\x00', @ifru_data=&(0x7f0000000100)="540c2310994da5307337ebd215d8a0b0f469910623c4c638ce8d450a8eb07468"}) 01:34:50 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000000c0)=""/13) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r6) 01:34:50 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x47800, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0x3bab7f2e3bc98d3d) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xa3f6) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000200)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xf9, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) getsockname$unix(r2, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x8) socket$inet(0x2, 0x0, 0x0) r7 = memfd_create(&(0x7f0000000140)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r7, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) splice(r0, &(0x7f00000002c0)=0x6, 0xffffffffffffffff, &(0x7f0000000300)=0x14ad5f8c, 0x5, 0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 01:34:50 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/77, 0x4d, 0x120, &(0x7f0000000140)={0x2, 0x4e24, @rand_addr=0x7072}, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 01:34:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) fchdir(r2) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:51 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) epoll_create1(0x80000) umount2(&(0x7f0000000040)='./file0\x00', 0x1) rmdir(&(0x7f0000000000)='./file0\x00') 01:34:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioprio_set$pid(0x0, r2, 0x7) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r4, 0x418, 0x9, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x112009}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="202b468ce3ce0e4131fdf5116c022bbd6000fbdbdf25010000000300000009410000004c0018030573797a310000000000000000000000001f000000000000000000000000006610687b25ca64874a3f850ec4f90000000000000000000000000000000000000000000000000100"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4001000) pipe(&(0x7f0000000500)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r6, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xfffffd88, 0x0]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40881) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1483e59d4e3675f6}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x58, r6, 0x10, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x76, 0x7]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xc8a6, 0x4, 0x1, 0x8, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffb}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x101}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x800}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xc9}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9f}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xea}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 01:34:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400), r1, &(0x7f0000000440), 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={@ipv4={[], [], @loopback}, 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r5 = getegid() fcntl$getflags(0xffffffffffffffff, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r4) write$P9_RSTATu(r4, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x0, 0xfffffffffffffc00, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x2, &(0x7f0000000480)=[0x0, 0x0]}}, {0x53, 0x100000001, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80, 0x0, 0x0, 0x8}}}}) r6 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x6, &(0x7f0000000100)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r8 = dup2(r7, r7) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r9 = socket$inet6(0xa, 0x801, 0x0) dup(r9) bind$inet6(r9, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = socket$inet6(0xa, 0x801, 0x0) r11 = dup(r10) r12 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) r13 = socket$inet6(0xa, 0x801, 0x0) dup(r13) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r14 = socket$inet6(0xa, 0x801, 0x0) r15 = dup(r14) r16 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r15, r16, 0x0, 0x8000fffffffe) getsockopt$IP6T_SO_GET_ENTRIES(r9, 0x29, 0x41, &(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=0x0, @ANYPTR, @ANYRESOCT, @ANYRESOCT=r13], @ANYRESDEC=r15, @ANYRESDEC=r0, @ANYRES32, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="6dc8be8642027a342806008969156ef160269e3c3db19e2fcce67938680958015d7327ac64e1d0829b2b10000200000705274cd17116ecb6ed6686fceb3041cfeddc7aa6582ef0"], @ANYRESOCT=r9]], 0x0) ioctl$int_in(r3, 0x0, &(0x7f00000001c0)) write$binfmt_script(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x13b) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r6, 0x0) 01:34:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x6, 0xffffffff}, {0x5, 0xd7}]}, 0x14, 0x0) dup(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4, 0x140) sendfile(r2, r3, 0x0, 0x2) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_map={0x0, 0x10001, 0x401, 0x4, 0x9, 0x9}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000080)={0x1000, 0x5, 0x2}, 0xc) 01:34:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fcntl$setflags(r2, 0x2, 0x1) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000380)={0xe10b, 0x37d, 0xb2, 0x8, 0xb, 0x6f, 0x5, 0x1, 0x76ce02ea}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat(0xffffffffffffffff, 0x0, 0x2000, 0xe0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req={0x8, 0x61, 0x200005, 0x10041}, 0xe) r8 = socket$inet6(0xa, 0x801, 0x0) dup(r8) bind$inet6(r8, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000480)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4000000004e24, @local}, 0x10) connect$inet(r5, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0xfffffffffffffca3) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r9, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80004, 0x0) sendfile(r2, r9, 0x0, 0xa5cc554) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r10, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) gettid() ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000940)) 01:34:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x81) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x111142, 0x0) 01:34:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000140)="c633afc8c332ae57f8531ed80c3483db1044cefef78e77f7aabdfaa2bb0e309c519fe4d184745b4e2162caec11d638472d302391f8653f9f61a00645b767727d30d3d5e56b1884f46dd656bd135dd0f88cde7c6a1173cace814cbdecce6e03165dafc4bf734b3b1279662a08d70387d2418fc500edca40a83905945a2a6f186b765dea0c0f4219f8b46b0862a314c0e002183f33c56701f373551fb0360c5b") ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 108.744924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket 01:34:51 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r6) 01:34:51 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xe) r0 = socket(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x100, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xa) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000100)=0xfffffffb) dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000040)=0x410028) 01:34:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x47800, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0x3bab7f2e3bc98d3d) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xa3f6) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000200)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xf9, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) getsockname$unix(r2, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000400)={0x0, 0x0}, 0x8) socket$inet(0x2, 0x0, 0x0) r7 = memfd_create(&(0x7f0000000140)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r7, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r7, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) splice(r0, &(0x7f00000002c0)=0x6, 0xffffffffffffffff, &(0x7f0000000300)=0x14ad5f8c, 0x5, 0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 01:34:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000100)=0x2, 0xfffffffffffffe39) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+'}, 0x28, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:51 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x6, 0xffffffff}, {0x5, 0xd7}]}, 0x14, 0x0) dup(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4, 0x140) sendfile(r2, r3, 0x0, 0x2) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_map={0x0, 0x10001, 0x401, 0x4, 0x9, 0x9}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000080)={0x1000, 0x5, 0x2}, 0xc) 01:34:51 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) tee(r3, r0, 0x0, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', 0x0) ptrace$getregs(0x12, r1, 0x0, &(0x7f0000000080)=""/38) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x2, @remote, 0x4}}, 0x0, 0x9, 0x0, "fc0a447be736aedc422033682b339fb150cd0e7a8a41c35b670e0b23c6e33b567b71e05dc9a84ad78005cf56e7c0f86abdf95de6dd9a764e5dc029ba9e1537e8f73ac15ef497f068eaeaa97bb887a24d"}, 0xd8) 01:34:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 01:34:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/raw6\x00') ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000001c0)="388bb4ae72f501970546a6cb684c180867bd24c071482f3fb10a490655033f7e32579badaad6547115f8df4ba983698699a7806d421de71cf0f26406a8670b438a610458c768d035c8ebd2c0f8d1a29f48b948913975d5c6bd9fd175609d9a2c2a66c047a31428971d6d951e47c5122efa51bfca94781875f0f24651054254a877c96daccd95d3448cd7c2f5cb3367933328cf29045a9f41a234022d13a267feaca52006712fe781a199e7fb5e43f90738b2e0ba3eb97911340483e722ea4c32167438b9fe2e3fbb93707344d06c422bc7281fd4d66e8f23f68cf2809dc87716db") r2 = socket(0xa, 0x4ce3c5b3252d419f, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r4, 0x418, 0x9, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_mtu=0x3a}) 01:34:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000200)=""/216) socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = dup(r0) r9 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) ftruncate(r8, 0xfcf) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000000)) munlock(&(0x7f0000bdd000/0x1000)=nil, 0x1000) clone(0x9000000, &(0x7f0000000040)="0e023f725d8dfcad4f1fc7ddb315c3a48b52f3e9defc11acd260021269ae5a77d34e7236a97b9a74b7822fcd6413510716e9e1bad5d6bcbc94e9b9fabca62bd5919a3dac1242592001c3409f6ccd5fd8a106f7c5a21e1c7d9bec02f27dddab4cbba787b17f4829b494175eee354da694f3356cee5e26436d657fc2535fee4a3c23200227f82e6ce862f20b7db594ff98808ecb530cff9815e3ccf7043ba6c98bba7930cb5c889540e3d4de48758dd3f2b2e39e83", &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)="3f2c3fd5e010756c4d09b1be367a875d005dc0fa92725f1d9a034e4474e5992d89df2d06dc2757ab9882bcfcc40863ce1aba6b99d616033b") 01:34:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) dup2(r5, r3) sendfile(r2, r3, 0x0, 0x80000001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r6 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(&(0x7f00000000c0), 0x0) r7 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@generic, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r8 = dup(r6) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r8, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r9, 0x10199b4) 01:34:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000340)={'team0\x00', r2}) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80000) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f00000001c0)=0x80) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) getsockopt$inet_mreqn(r11, 0x0, 0x20, &(0x7f0000000200)={@broadcast, @empty, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000b40)=0xe8) r14 = socket$inet6(0xa, 0x801, 0x0) r15 = dup(r14) r16 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r15, r16, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c80)=0xe8) r18 = socket$inet6(0xa, 0x801, 0x0) r19 = dup(r18) r20 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r20, 0x2007fff) sendfile(r19, r20, 0x0, 0x8000fffffffe) r21 = socket(0x200000000000011, 0x4000000000080002, 0x0) r22 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r22, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r21, &(0x7f0000000000)={0x11, 0x0, r23, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000cc0)={'veth1_to_hsr\x00', r23}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000010c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3000410}, 0xc, &(0x7f0000001080)={&(0x7f0000000d00)={0x344, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x1e8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x6, 0xfc, 0x3, 0x101}, {0x200, 0x1f, 0x0, 0x1}, {0x7, 0x2, 0x1, 0xfffffeff}, {0x1, 0x3f, 0xff, 0x3}, {0xfff9, 0x40, 0x63, 0x4}, {0x40, 0x2, 0x9, 0x5}, {0x8001, 0x9, 0x1, 0x3}, {0x9, 0x1, 0x0, 0x7}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x72}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x344}, 0x1, 0x0, 0x0, 0x84}, 0x40000) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r6) 01:34:52 executing program 1: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000040)={0x200008, 0xc}, 0xc) socket$inet6(0xa, 0x2, 0x3a) close(r0) socket$netlink(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4, 0x100) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./bus\x00', 0x4000080) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x8000ffffffff) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, 0x0) write$P9_RLOCK(r4, 0x0, 0x0) 01:34:52 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000003c0)=0x3, 0x4) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x15acc76c) r3 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000480)={0x40000008}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x1}, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) r5 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/119, 0x1d, 0x0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) listen(0xffffffffffffffff, 0xa1) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r9, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000340)={'team0\x00', r8}) sendmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x0, &(0x7f00000007c0)=[{&(0x7f00000004c0)="24eb12d7448734dba9095f4d6dabd856d0116b59"}], 0x0, &(0x7f0000000940)=[{0x0, 0x114, 0xe2, "7534231622bc1d69ddddf76ee98ddc563ce8d274f8b72b5711375ec3956eb126d670daaef029322af507b5aa88e8efd93fff90"}, {0x0, 0x1, 0x800, "445dc09f53828d0139fa7fd99347591fa31253cc9ca4013933b6f982120a192b9f47f43785dd3520abbb68403ed76bf03b69beabfac827cefd444b519cc774ce506ccc63adbbdc7daf72c7818d7fa5071e655b46a090f37f43ac27945e18641d60d8d912cdc58d856653e8242f370d24e9caa550e389548bb818be6cb0df237d11198d335b968c13f479e19328eb9c26fd61"}, {0x0, 0x118, 0x7, "78db1438b19e2bb1581d106356d9d2a51fa079fb2472d1fe49f3849dd073e1ce5b7a0cfa3a79d998b99c3a66cd18cc5a1867f9b999d068e0645806310ac29cb3edd4ffebcb6a575765663095ed573db1d59326ebb979de2dd02fa97d763044b334ef4764885b952ff8a9a915b814edea7271cc18f4d36341b5a43883675ac64ff06691b8e9d09e51d055600d77ea05e2bf446f13c960288975a59a29c6c8c316fdd70441ee178e1f829028b6c2139e85bffddc2f854129bd"}, {0x0, 0x3a, 0x6, "a3840e7868"}, {0x0, 0x111, 0x4, "1b4bc7c8d878368ee7366580cb29a8cb0afadf9865ff0ea6868b09733c"}, {0x0, 0x115, 0x6, "68ed306baa25c62e408c3c5b7aee149bb651126147eed58550f9d084bdc639fd6bcb669c8ecf27ef9b84a803587955be54197c482a1385d637bcaa51425a5a1e44a6dfc351b8cf3819b75edfd489f59a12eece1a5fdd81da05bb510449e8a815556d5185a84282c6fa7e38c2fd0013087a3909cae3dc1c090401b2be3805ed6a30364c3a058806add7d1008d28f67a6471c1a261455234397d43e7f4d1a2134a8880b71eae49c9772df596ea"}]}}, {{&(0x7f0000000800)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x0, &(0x7f0000000880)=[{&(0x7f0000000c00)="9ee5c7de80eea7936724f2c9ea3665d3f00290218c45e17d3fc84e57f57770273d08f0a8b5d7db140d7eed5db6bf9bc1a8bb49ba92bbff5e566bae92f1cec1090013bc45649d435fc8367484cf55c4d85ac6ba221525b017e789e69da3332bb246d447aba1b7c18ea48e3595bf89"}, {&(0x7f0000000c80)="e96e59a85ecf94fe8bf131b985b2fe5efcc06e72a9a85cde12e0d1940796c365fab5cdc4de75b6f1ab589b59a4e5e0bbd540b4bf8240721a03422e69e817565cee3e6cf030fa41c625b9c32b584e61233ff6a3aa94fc4a068d17097cabb1379716fe3c2c98d1be89a49604640660a16ea7916bd0f6095ad36aa3cb64fdf8400938690e514c2808797a1e6e0f5b5f1f5c9e19ae0fc8660b06241c4df56381b15de54a5039151e9f3d103aaaded720d845bd1a84f4ef869621774cb6b2bbc7618ecec0d9795329ac6a6e8c6448bca15a0517ce121aba457503f095755ab4e4bee10554ab5df3bcc5f0f0ec37976e"}], 0x0, &(0x7f0000000d80)=[{0x0, 0x206, 0x3, "ccba1a203e42ce8efbae6e277d6a0934352181d70622e5c156b285ae5aca69f79f06d8a9b602659eea45d09ae8af36a40d1a2f0a221fdedcc3457e6b142048119c2fad97db286b16a37658be9ca755bfc32ab769f8ad918c5551fb7f3dfca8e8f9fb24e9ba9e1f0960348f31886f53c0507f87f3f00330"}, {0x0, 0x10c, 0x8, "3f5aeba36dc139bd2a427ed345c48a6e573af43e5de6cca41751de2619dbd6dcac10db6f853f2de730d1808ab55f9809883e0388cf735c75b066deceaf17bda8adeb6aeb08e21aadfb05f000dfd1b6b4ab1c677334ea26ab1392851988fbaeb84c5590c014dbb5b443d72383a4a9e3d5"}]}}, {{&(0x7f0000000e80)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000f00)="cb866758828445bc21b4b35d7855a55e67e375f52da4952e2ebd302b45ba4930cf38b4c3c7f121df2d71d178b224738fae6e87af5b3c4a3871ec77e96e3f0aa9f4af"}, {&(0x7f0000000f80)="33cb46f2ab067c7ff77131b1e868f3b354f03c3b695d01d52c52a5ac8615af6821f94b68839ec346da04fade39bd165aa3a380c8cd7ff19d67ca5396832420842ef43de49b5cccddfe3afd916efbdac5f380cc05a7afefa2a64298dbc184317b9e527cbb6417aaf8fc65b302660f7e8170a95ae2fd9d48aa93e20917a0b39cc4a15afd8d2d6577c17b10074d7541828e9fb6453d55abae7eaaf345f93948e00800d324e0ee5359350773b1e2b7a1aabd80b36196e43128aa17c5"}, {&(0x7f0000001040)="eef91cebb8a3c333258d98ae8ed58788a0eb4d720bdbdd99006910341c07ec36a34f6e80ce41989c4a9574025ca435e706c7de813796e31e0746d267093270b3c3320c4ff8102962d9ae80dc1a8e7f2ca5a9bcf915b7abf82fe3b1b7204cb6fe5f35aecd742f7f0af8"}, {&(0x7f00000010c0)="54cf0fb5bb4bd1eaf8006e4e44f476cb885fc447315c1d334c5a832d6b69376e01b302cc27323bb339175dc3771f115c694e1dda80980a728a5bf571bd5366fb64df3f30"}, {&(0x7f0000001140)="32084b294cf06cfbf37ca2b0aa4e097aa55964f90106fd7c39c46b786a61031b4b944a01bdb1bfcdde52a9c3727ab1c2e88a5ab3fe8f68d9c128c68bbec3b73742f51281c7bbf77087e699cabe8d7d57ce5c23e7d61219597b9750"}], 0x0, &(0x7f0000001200)=[{0x0, 0x118, 0x7ff, "5c849f45499938dcf6e4c0b3ad6415241ce6beec58fa8ae7417683c2f5a80688752c3195be133412f7abbed3bb8aa98a8cd6199698cc10d51cfb0b1cb01b7d1ee514e685272e01b6376b5f56a8385615872f2bf38cd943fca3edaf363e14f8742308c479823cf3ca26723fc6f718e95a37cd4cf68c98676bbe47fa17daa94217f6626c25e16507fa2cc3633ff7"}]}}, {{&(0x7f00000012c0)=@generic={0xa, "afc6c553729380b8a0106554e0ea68557d70cec710364700ed5adc6dc1a9ac1e26213178f3a465478d5aee9d8be6320f8979e65d898ebd08dce417bf4d3fa542b5900163ee320e1b5903880ff03e568abfb0769971b3f3d53ae800d93d0fee01293e20841ebcad3c84aff1f17cc699dc587b6dd9af52164e07dad1c521d4"}, 0x0, &(0x7f0000001600)=[{&(0x7f0000001340)="8f6e3257585b1e552f9ef459ceaec830c9ddf8fd1cb76a2dcedc533fc695a9dcdde77ed34f320bf6c413b38385b4994f2099b55fa952a66db5d2d2993add94d06bc866dc555e02bdd37a610d"}, {&(0x7f00000013c0)="3f3744aa41709daa0a0e8b57047489ad447986985e221bcbeb917e03dc9177942021a897b6c3d197230815e2db7bbea625f247f0ae37ce431a97bb7c01612a2ed0beac21d7d488b0c6219fb1d46156ebbf13bc8601d05fb1a10dc9dedcf979a94f9de22b1266fb8f2716d0c6996c27e73c5d7d9bea2757fabe985757b22f9eab02beb6542d73fb99340a574b705fd5e8fd67066da7"}, {&(0x7f0000001480)="934ee3b7b44765224027829bf671a7fd1952f597122d2659391e987d3168f7ca4d4c77e3bc73a93118dcf748f3801fe6dd19e7d6374fe0308fecc14d80e3b58229bb4c34219cea7d7feff640fa6a9f6febf8bc950e72c527d1e0bbd7b4ed06d745b3fe6b0b7631c15484192c7c017145c0aa2b74ebf5e9fc19022dedb1c9e6cadca0cd9e8c176b356c18351142e8aef2e582294b14b1ad72a03dd2c415d5a8e67ea82f44e392b229057b9a8047c4bffe6f0d2395c0fe0417dd07fdc01a4cf790743fa3dca49e87c82b850ad5705c082dfd989a624547b7c0a466788b6d2a5d5efb4df836cd9498ea4a7b55"}, {&(0x7f0000001580)="438e808ccc445261f563fe7552360cce8460ee14f4bfa1eecfa4af0d9d4d6d94ca555854f88fd6db69979b33cbe7e383cc969ba43828a79ca60db7c3ad55850d4c0e899a8c1c267203aa94060e06644d84a7f5cd583d60f60057c901a0b423bbcbb55c66ca3a354ada0a019eaba37c7e1a906168bf557167"}]}}, {{&(0x7f0000001640)=@llc={0x1a, 0x110, 0x9, 0xf3, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)="0968341498b8f30d6522c048125396086074f3a4b6f835add1c84bfd9339f3316e687c169b517bc97ec1"}, {&(0x7f0000001700)="cee277d5a5c77dd1e96e313c4594444f22b13e31b7f6029eff97a8502e4ccc42b21d68f78c27f3be7c9c76f4bddcd8e24dfe2e4e3ec28066112fd3b18b3bbddc926c03cbedbb5d253b08cea67d8fc622ab97290a947e4a828ec6c921f7da8eb86b949f1ecc466c622233d4884f85b9357d5ede4edf13f4ac6b6bd294ce83e36a345e977ddd070ba7e1f13e4cc41d06694b5b3c795f"}], 0x0, &(0x7f0000001800)=[{0x0, 0x6, 0x0, "47249ba65e043f1d7f829b6d1a31843aa215247c33e35700d18298c1275299fe633a1c861524144b445964bba85a480caaf1a3bdfde05c34d7d423ca4d0687437c0ebfeb5dcfe5ec14a94f9f40370993907300e4df9d738e441f96f01ddd4e10a71e7440c1ca9abd8640af837b08"}, {0x0, 0x3aa, 0x1, "c8b028a12f7c16b4121404f72541299656126664b540397712b4c88beb2b6a49d1c9ccab946dcd1f6cb1750225f28a256a6b68a8c00614c34004fb26f94405fd84781c4010291fad09cc09ab3d0e41a5a139672db9ce5fbfc87c0fc06c8797732544a041281b7bbb81670afdc0d5cea70dbbb76cdb8e0b5c1ddbdbeff0ffb3fccef35aec32094efd6b1e26e2ba17d81b7fa86d29a578eaffef8470872b0fafb13171b65d0f4faf684f70f7764bb3ca399995cdd47a934fa63c6637d97547c3991f225f845aa1dfe3ac100f8d9046475cc800ab0dcaf19e10203663e64ddd2952817810d02dd43f"}]}}, {{&(0x7f0000001980)=@ll={0x11, 0xf6, r8, 0x1, 0x62, 0x6, @dev={[], 0xf}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001a00)="0f366cf02d7c26d921f85a2e66ba9920d46f21ea727a59fe88dacc9a47d8060e1dd7a6db37788bfd6504d3adb2fba21b9620c942188f718bf4915a93009967c3d8ad8ea421957affe5f54e92d6de60fdf7dd2b48a85d81ed408f2daa475e59453250de"}]}}], 0x800000000000113, 0x4800) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000340)=@buf={0x2f, &(0x7f00000001c0)="c06b05967815d17e44418411ba7ee37c3b436aaf25947eecb97721006eae37fccd9b429102cf70a6e89d68e785d598"}) pselect6(0x0, 0x0, &(0x7f00000000c0)={0x7, 0x40, 0xffffffffffff0001, 0x9, 0x0, 0x1, 0x8}, &(0x7f0000000300)={0x4, 0x6, 0x20, 0x9, 0x0, 0x7, 0x8, 0x9}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000500)={0x0}) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000440)=0x0) r11 = getpgid(r10) waitid(0x0, r11, &(0x7f0000000640), 0x1000000, &(0x7f00000008c0)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xe) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000005c0)="dbcbddd517902004d7272004216eec6deb2fb06d5c2fb50c104bd96a9a2739e1885f2f97299493e9886699b2590872446fa662cd48e781d80569e600e7ddfc7d217b73f7d4128d5802379d46145d0ce789305041857a9588") setregid(r4, r4) socket$inet6_tcp(0xa, 0x1, 0x0) [ 109.911410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27424 sclass=netlink_route_socket [ 109.923040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8240 sclass=netlink_route_socket 01:34:52 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @remote}, {0x2, 0x4e31, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000005c0)='gretap0\x00', 0x8, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x80000000000000) write$P9_RLINK(r3, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) fadvise64(r3, 0x0, 0x2, 0x7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000b00)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000940)='mountstats\x00?\xba\xa7w\xb6r\xc28\x06\xb9?\x83\xb3\x8d\xd9?\x84\n\xcb\x94\xd8\xed\x9d\x82^b\b4<\x85\x86\x8c\xa3\xff\xe9\xcc_a\t\xd4G\xc2\x13\xd0[~h%\xf7\xf0\x06\xd6\xd9w\x81s\xf4\xcb\xd6\xb1\xe6\x15\x85\xe0\x9c\x93cMO\xa0\xe1\xd1\xaem\xcb\xdb\x1e\xf8p#\xd1?\xf3t\xd3\x8f\xe2^\x80\xd5a7\xd2\xaf\xba\x14Z\x13\xef\xfd\x03U\xee\xecb\xc7\x1c\x7f\x88\x96S\x8b\x0f\xd29\x82\xce{~JSJ\xdb\xf7\xedE\xcc\xee\xb8(\xb87\"U\xc6\x92\xe2\xc0\x03\x11t\x01\'\x1d{A\x1f\xed\xf8\xf7J\x11\xd7\xed=\x01\xe6I\x1b\x11{\x84\x9f\x8b:#\xcc\x01~\xeb\b\xdc,]\xea\x17u8\xf1\xfdV\x91\xe7\x9dO\x82?\xf4N\xe0\x0eh\x0e\x1c\xb9\xe4\x06\x82Z\xc3m\xe2\x84\x16)r\x15\xed\xdb\xcd`e\xee^\xfe2\x13\x1b\xbc\x8dq\x14h\xd6\r3\x00\x00\x9c\x9a\xd7\x93r\xea\xef\x87\xaf\xb9\xc6:\x8e\x804f\x175\xcb\"\xa4\xd2\xac\xeb:!|0\xc3;/\x14\xe5)\xba\x13Cw^\xa1\xf2\n\xb8p\x8d;\x15\xc8\xe2\xc1M\xa2p\x9e\xe6\x16\xc1\xcb\xbby\x99iK\x97\xab\xb8R\xcb\xc18Y\xe5\x00\xaf\xc1Ej\xa8\xa8+\xf1!\xf3\x81C\xdd\x9d\x0f\xdb\x88}\xacE\x81\xd1\xa7\x81\"\xb0\f\x14\r\x81\xd6\xa1\xc5\xdb\xde\x8f/#\xb0!\xc0\xd6m\x89\xa5\x1b\xc6\x9f2\xeb\x18\xe9\xf8k\x04@\x97|\xf9\xdahf\xbf8J\"j\x81N\x9c\xe0\xa5\x93!If&\x8b\x84\x10\x98\xf2!Qn\xce\x13YV\xc8I\xdab\xd0\xea\x9cO') sendfile(r0, r5, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) setsockopt$sock_timeval(r6, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r6, 0x80) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r8, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r8, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r10 = accept4(r6, 0x0, 0x0, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x77f927dbd158c2df, &(0x7f00000004c0), 0x8) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000180)=""/31) setpriority(0x3, 0x0, 0x0) [ 109.953362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 01:34:52 executing program 5: r0 = socket(0x1, 0x80000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200000, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$key(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x170}}, 0xf72c321a22ba22d5) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000480)) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x8}) r7 = accept4(r0, &(0x7f0000000080)=@caif, &(0x7f0000000100)=0x80, 0x800) accept4(0xffffffffffffffff, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x100800) recvfrom$packet(r7, &(0x7f0000000140)=""/26, 0x1a, 0x2040, &(0x7f0000000240)={0x11, 0xf6, r8, 0x1, 0x9, 0x6, @broadcast}, 0x14) 01:34:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 01:34:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) readlinkat(r7, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)=""/31, 0x1f) sendfile(r4, r5, 0x0, 0x8000fffffffe) r9 = dup3(r2, r5, 0x80000) ioctl$VT_RESIZEX(r9, 0x560a, &(0x7f0000000080)={0xffc0, 0x1, 0x30, 0x6, 0x7f, 0xfff9}) r10 = socket(0x10, 0x3, 0x0) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r11, 0x8983, &(0x7f0000000140)={0x2, 'team_slave_0\x00', {0x8}, 0x1}) ioctl$sock_ifreq(r10, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10268}, 0x0, 0x40000, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) flistxattr(r6, &(0x7f0000000140)=""/154, 0x9a) r7 = eventfd(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ded000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ce2000/0x1000)=nil, &(0x7f0000ec7000/0x1000)=nil, &(0x7f0000000280)="2391bfd95723cbc541f29f1edb2cb20ed82936526fbd66d39e26af6fd3f0e82ac8368bdb29c0e1c0141c224bee6897d1e38a47c872a8990c211ee075d927c932a773335f13ce4b4e8db5fbfaa1810d69083620499fa8c98e01eafc939080d736b84c86154d0efc8ee9e56ddbb1db8c02421dbf13e3dcaced5b826286b318c57ad58cc3deb1e2ab10626e5de1fb39f99f5b4c6da62ca4b8188790cf610361b9ab5bac", 0xa2, r7}, 0x68) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91125bf66fe55b246a945e5a96593352d29be1746fd84168d6ef37b32"}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000440)) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) getsockopt$SO_TIMESTAMP(r10, 0x1, 0x3f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r12 = socket$inet6(0xa, 0x801, 0x0) r13 = dup(r12) r14 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r14, 0x2007fff) sendfile(r13, r14, 0x0, 0x8000fffffffe) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r11, &(0x7f0000000200)={0x88000001}) 01:34:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) vmsplice(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="3e55e16bae80f2f4d4fdbdd97c2bd02e002c0fa16d03051fb38b60110d818d0989954c02b85b1cc8e07bae677897ac7f43579e4b0d30bf994be96abf375064ec04a79d4979118f35a4bb3af426b7fe6cc4e7a464262be7d5871403627310be558ed53907809a26c192ae1bb46eb27623cf74b5491340f185277561b05fd86be8950fd76f61aab627780a5175e8bbe6230680c854f77189e1fb6cf959f88d4e20d401461bb51e315e9344459620dd20e959f1a301223d760f8c7870c204a4db7f4a5dbae8296c77835922bf43f8c752011df099123c", 0xd5}, {&(0x7f00000012c0)="8edb6ef7b445575e80a8c131a9478083aad1ba891d72fbd2bd169429d0eb608c9fb795e7445fe4e6aa31d2baceef6acff7d626370a9b4e2bd9d134ba50a5e771653bd0c5667bf5f1bb9e0c5573aacd456003e8a8ad85be7d7d0b8ec4e3277d5112d4078c815437d53e55e2b154c6a74227bfefeace5d26dd90557a6310f6837db520d5b6e459fb97b8fb64d2628b0061a076d4c8d96ec49092e933eaef647fccf6a0d7f68e90e952abb27170d77be60f", 0xb0}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000080)="d97661", 0x3}, {&(0x7f0000002380)="81fc21187b4b08f4855198b55d7cd4191798cb7ae809d8ccd9373dd7c0ac4d7b9a91634b5fa775367fe3378f9727f98931095dc38c9b6c3d5b", 0x39}, {&(0x7f00000023c0)="cd93545689c9de8666cbb1c3e0ebb25148ce44646ae1fde5af7d411a860f7e9dc4ed5f641289411c69d9254526dd", 0x2e}, {&(0x7f0000002400)="c461d666875f4775d0f7d1b7d89c24fe3ae9a635eea2e70d5d31452bdf5c94a180d2f94d19ff9ee8ec27dbe09b0da09e1ad1f79fde02480f18bb213b36f02283f17e2950757947ea993322c52d0ffca14daafd7dc75f092a14446f8296996ab5", 0x60}, {&(0x7f0000002480)="f497f707fa55fd43f09fe3ea9656eb97c9cb2309d8c0b5a6f1897732edc0f4748ff184f647c6a5171667b1065ae2f0b12eafe6a8eb5cb3fb97c7ba65a804caced80dd260bfde90a224a2bfb266d95aabde395bd0fed4a508911ecf8c639605cb6a0745f55a831b35db583b97b5fb84c4110fa4326c3c7cf9598df9382d8acf4c4aadec880638064dd903954b4cb4ccc894b945d01605f881f44a72453e4b480570022e593ce6f96d88f87d1dfd224852bcb7db077b2b42b32bfc78aec70bae9c720276a4c8904312209d", 0xca}, {&(0x7f0000002580)="5967c17e1b69313d4c3ebc924fd8c6dde79dd6468c23a999cde293cd52570a114cda4cf2cb19fac1e5ae2e5bccb275dd90703a8c5d862f4229c14876feaf9b6cb39ad8de7af496f92b05c10177035934802e8e6e2783dbdec72b0cd9445c631c4d08952d83315fdbe5ad19cf6cecd421e489bf2ad6b7cbc92de665c5358b9e415c86e3dffaeeb2476dd16611eae0e08703f0ce8346be0d0a4606dc1b693c46c311634405de962f0c6e8f87dafcd82a", 0xaf}], 0xa, 0xe) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000026c0)) 01:34:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x5) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x1) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) 01:34:53 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) 01:34:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x3, @mcast2, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:53 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xa0000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0xd412}) creat(&(0x7f0000000580)='./bus\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) io_submit(r0, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xff1a}]) 01:34:53 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x81, 0xffffffffffffffff}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x6, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r2, &(0x7f00000012c0)={&(0x7f0000000140)=@caif=@dbg, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/179, 0xb3}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000080)}], 0x3}, 0x40001022) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66352d29be1746fd84168b6ef37b3200"}) r1 = getpid() ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000100)={'lo\x00', @ifru_names='lapb0\x00'}) waitid(0x2, r1, 0x0, 0x8, &(0x7f0000000040)) 01:34:53 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330, r2}, &(0x7f000047efe8)={0x0, 0xff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000040)={0x20000, 0xeffffffc, 0xfffffffffffffffe, 0x4}) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200000, 0x0) bind$netlink(r5, 0x0, 0x0) pwritev(r4, &(0x7f0000000440), 0x0, 0x54) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x20) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r8, &(0x7f0000000080)=0x80, 0x12) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r9 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) r10 = socket$inet6(0xa, 0x801, 0x0) r11 = dup(r10) r12 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) r13 = socket$inet6(0xa, 0x801, 0x0) dup(r13) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x3) r14 = socket$inet6(0xa, 0x801, 0x0) r15 = dup(r14) r16 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r15, r16, 0x0, 0x8000fffffffe) sendfile(r16, r6, 0x0, 0x2000005) read(r9, 0x0, 0x0) r17 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r17) r18 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r18, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r19 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r20 = socket$unix(0x1, 0x1, 0x0) lseek(r18, 0x100000000000000, 0x2) sendfile(r18, r19, 0x0, 0xfffffffffffffffc) sendfile(r18, r19, &(0x7f0000000040), 0x8000fffffffe) getsockopt$sock_buf(r20, 0x1, 0x10000000000001e, &(0x7f0000000380)=""/87, &(0x7f00000006c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x180) syz_open_procfs(0x0, 0x0) 01:34:53 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) creat(&(0x7f0000000280)='./bus\x00', 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000018c0)={'vcan0\x00', 0x100}) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x80) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r5, 0x1) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[]}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) ftruncate(r0, 0x40001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfffffffffffffffe) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 01:34:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)={'team0\x00', r3}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r3) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x7d5f05927fa6e647) sendto(0xffffffffffffffff, &(0x7f0000000280)="4d86e4832f7e1647dca48776fa73e8708b16ec9b3ca21aee55c4250f8b29e4de2b7ba87648155a1b7928095d5e931f02c195d3651690681f10c40cdd0aa2ae3d77077971bac3ee4c1ae2feadd40f1fce97", 0x51, 0x20000818, 0x0, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x3b, @empty, 0x4e23, 0x1, 'wrr\x00', 0x0, 0x1000, 0x44}, {@remote, 0x4e22, 0x2000, 0x9, 0x81, 0x5}}, 0x44) ioctl$BLKGETSIZE64(r5, 0x80041272, &(0x7f0000000300)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x1, 0x2bd3, 0x90, 0x1, 0x6, 0xf5, 0x40}, 0xffffffffffffffba) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x9, 0x5, 0x2000}, 0x4) 01:34:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppoe, &(0x7f0000000140)=0x80) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e23, @rand_addr=0xffffffff}}) [ 111.152825] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 01:34:53 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) [ 111.183278] audit: type=1400 audit(1575164093.776:13): avc: denied { ioctl } for pid=5447 comm="syz-executor.1" path="socket:[19046]" dev="sockfs" ino=19046 ioctlcmd=8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 111.233607] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 01:34:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc6c00) [ 111.343661] audit: type=1400 audit(1575164093.926:14): avc: denied { shutdown } for pid=5449 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:34:54 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r0, r1, 0x26a86182a0450981) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) ftruncate(r0, 0x200005) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth1\x01\x00\x00\x80\x00\x00\x00\x00k(\x00', 0x4fff}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x1180c3) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000740)={'sit0\x00', 0x400}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffff7) 01:34:54 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/24, 0x18) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) 01:34:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/38, 0x26) 01:34:54 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) dup(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendfile(r2, r1, 0x0, 0x1) r3 = dup(r1) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2c1cd9622ca81015}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="67338149f0cc157013f1b6119c12f85cc4ecba6abdceab774f007c12fcf9e95204e9fde200000000000000", @ANYRES16=r4, @ANYBLOB="a6642cbd7000fedbdf25020000001400010000000000000000000000000000000000080003006a00000008000500000000000800060097000000080003000600000008000500020000000800020007000000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x12) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r6 = socket$inet6(0xa, 0x801, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000280)) 01:34:54 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x20000003, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x80010000, 0x1, 0x0, 0x0, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @rand_addr=0x4}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @loopback}, 0x100, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='netdevsim0\x00', 0x82, 0x81, 0x1000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xf) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffffffffff14) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r2, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x80000}, 0x0, 0x1000000000000000, 0x1000000, 0x3, 0x0, 0x0, 0x123}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) pipe(&(0x7f0000000580)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r5, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r4, r5, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(&(0x7f0000002c40)) ptrace(0x10, 0x0) 01:34:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @broadcast}}) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:54 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, 0x0) r0 = memfd_create(0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) creat(&(0x7f0000000280)='./bus\x00', 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000018c0)={'vcan0\x00', 0x100}) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x80) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r5, 0x1) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[]}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) ftruncate(r0, 0x40001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfffffffffffffffe) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 01:34:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10f3ffb7dfd8bd60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:54 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) 01:34:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x640, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r9) prctl$PR_GET_NO_NEW_PRIVS(0x27) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x2000, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r11, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r11, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ioctl$sock_inet_SIOCSIFPFLAGS(r11, 0x8934, &(0x7f0000000180)={'|pq0\x00\x06\x00', 0xfc}) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x26}, 0x9}, 0x1c) 01:34:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000001a80)=0x10) splice(0xffffffffffffffff, &(0x7f0000000400), r2, &(0x7f0000000440)=0xfffffffffffffffc, 0x48, 0x4000000008) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'irlan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000500)=r3) r4 = creat(&(0x7f00000002c0)='./file1\x00', 0x40) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0xffffffffffffffae}, 0x1a6db3ab) syz_emit_ethernet(0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) fsync(r2) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) getpgid(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x1a1042, 0x0) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) ioctl$EVIOCGPROP(r5, 0x80404509, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000140), 0x8000fffffffe) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x13f1b0a2) sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x70bd2b, 0x4}, 0x14}}, 0x1) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000600)) open(&(0x7f0000000540)='./file1\x00', 0x1, 0x11) lstat(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000740)) lstat(0x0, &(0x7f0000000640)) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4000000000001b9, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket(0x1, 0x2, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000d65000)={&(0x7f00000000c0), 0xffffffffffffff74, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1407e5ff00fcdb012500000000000000000095b373c530625cf6b37e61d46d2a45d9df01ae2f6379e9e49d15f51522672e310fcc2b41d739f85607577ecc2a49ffdc4e69696534b655051aff19bcbac7902a6d261f0d6f46a22b07000000a5738d06def3cbc311f2edd192b1bdd6566a847c1ec93f9d971c9f2f9548ee6f524cd2999d48142545c5b9142c75110ea20c9a"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) 01:34:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_addrs=@ipx={0x4, 0x0, 0x1, "9fe8468e958d", 0xb3}}) 01:34:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:54 executing program 0: lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', 'ip6tnl0\x00'}, &(0x7f0000000140)=""/4096, 0x1000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:54 executing program 5: r0 = socket(0x10, 0x6, 0x3) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6\x00\b\x00', @ifru_flags=0x4000}) 01:34:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x610201, 0x0) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) write$selinux_load(r2, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "14f461d3d6cb22b57f911be3961a0f660903bb977f7e95647c0469fab194bfcf04b1c17fb12b4c678b3c6057a65ec7d969024adcf289bfdf76a1bd31ba3e6ea0fcde6e815806998564413210d5342298e406e0c9bc30cccf3f36894e3ed6bc5af5ac8cc5e267eaa3c9fb487d9382f67b481119e23afcdd7a93bd4ccde6a5767c140ff6239aec6ad798352dcfe0738c77d98cb8f0a667e035d65f1b5b8a6a1a31ef00fb1cecbab5e358dc5589ec257b079059aa4ff71f6c3f6693b24d4c61f4c48411ef274ad5f198707afd8f809dfcab089f66a8f0b172b75a8bd1aaefe74607e7dab790fd"}, 0xf5) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:34:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f000093e000/0xa000)=nil, 0xa000, 0x2800002, 0x11, r1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:34:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000100)={'ip6gre0\x00', @remote}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:55 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x400) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchown(r4, r5, r6) 01:34:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe, 0x802fffffffb}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@get={0x1, &(0x7f0000000900)=""/4096, 0x7}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$FUSE_NOTIFY_POLL(r3, &(0x7f00000005c0)={0xfffffffffffffe27}, 0x18) write$cgroup_int(r2, &(0x7f00000001c0)=0x8003, 0x2d3) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="306d03000000000000006b0f000017e3ea3e17000000da55ff000000000033d9fb39c6557c5042ac9586f522faca9b0000945e5040e3fbf21deaa73e2fdfc6efb30be7f689feb7da38d40630777caf12e63290b93dace4e7fcad5d9ece20215a8c74e74b69e473233dc3e67fe822b9f741ecfd8dd0a9d53843c1df66abceb9820106fdd1a785571d0e2dbaa6e3c2090a5592cb25318753504e2d6a23b560ae21deb4d832d6d35b4e4fac8592cd4c902b8bf1af4dff61ca3a2b2aace2f075ce19970dd6806748de6448ca3e7ab2269691c0f88dc01504cc762b243f81ac0300000000000000f0a9dafee150f2f9fa6de5138e000041c09ef1bc3a3960c77689fea147cf22be1aea6b9f33fd71c6f8bb019bddd6a8cf588c32c4742d0108ec6dcb2432aff38ca1c8f205e2c543793c04a8553c6bec3e57f0dfd29f00000000494fa3c12eec350bbce175c4ff47756e5cab023ca13016848c6b20117ca5d905f2f5f0acb87ec0748bd3dd22cbc80b4eb71bf2ffd4cedb03a81aa5befbe87a4fe079a08e35cf3c8deb4222a436b1c68fa95763460988c53ded5a1a2384c43f80a8878803052a9701000000000000004f1d0c60a30bbc8e63e1a62d5fa531f535eb04a5a2d71f6bcda61000fe6eff301a5df549214282c7c39de9a6ace8c3f3a4704f0d22abbafb1a864c98ce4a7c5eb51b85f06c89c800000000000000000000000000000000000000009ba0c0"], 0x1f1}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, {0xa, 0x0, 0xfffffffe, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x9]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000800)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe7\x00', r5}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_hwaddr=@link_local}) fchdir(0xffffffffffffffff) r6 = creat(&(0x7f0000000380)='./file0\x00', 0x100) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000e) clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000004c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x20200, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x10000, 0x0) r7 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x8000000}}, 0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000107, 0x11, r4, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x0) [ 112.859436] audit: type=1400 audit(1575164095.456:15): avc: denied { bind } for pid=5570 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:34:55 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) 01:34:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) 01:34:55 executing program 5: r0 = socket(0x1, 0x9, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x2010, &(0x7f00000009c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643dd18a87aafc91986458484ade0efb924e05bc79b86aa64287063646a47cd73f406b755a4eaac57aaafd4b8daf605ede101b9b4a1b0214f319f1d15e54eda95782162a95d9d5c64d91d96b", @ANYRESDEC=0x0, @ANYBLOB="07ac8bd0f3d9ef0c9207020b1b3d0d94f60739856882ffe8c4f75bdbf5e712c9d9811e1e64d9a7d10e899c34f3a14412b32965e3d6583ceb86da964d2070a06c2149a5ff9f9aa8669d071ba626c486ed0e61174bbb0c577ccc8a9dcb24b9c247231a7f31ee1db0b9330939f15e593cadf0372bb462d0d5e7f7202f139ab62b459c336595e544194423101f9be9d798ab60aab013effa84952507", @ANYRESDEC, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000200,max_read=0x0000000000000000,allow_other,max_read=0x0000000000000005,max_read=0x0000000000000008,allow_other,fowner', @ANYRESDEC]) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800282}, 0xc, &(0x7f0000000380)={&(0x7f0000000c00)={0x138, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x49}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x318f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, '\xb7\x00bd\t\xd9\xe5\x83L\xc9\xc4PR\t!link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x37}]}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x242, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x44}, 0x10048801) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xcc, r4, 0x1b112750c6e6ad92, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x39}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8a1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x80000}, 0xccce0ea61caaac60) r5 = dup(r2) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f00000003c0)) inotify_add_watch(r6, &(0x7f0000000100)='./file0\x00', 0x20000414) dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @remote}, 0x1c) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_settings={0x80000000, 0x8, @fr_pvc_info=&(0x7f0000000040)={0x4, 'veth1_to_hsr\x00'}}}) 01:34:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x1841, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x4c, r8, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x28812}, 0x20000000) delete_module(0x0, 0x0) syncfs(r1) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x68, 0x0, 0x61cf0bacf2d6e84c, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xbcf7ea09f2c504a8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r9, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 01:34:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) recvmsg(r2, &(0x7f0000000700)={&(0x7f0000000040)=@x25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/233, 0xe9}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/167, 0xa7}, {&(0x7f0000000440)=""/221, 0xdd}, {&(0x7f0000000540)=""/78, 0x4e}], 0x7, &(0x7f0000000600)=""/236, 0xec}, 0x40) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = socket$inet6(0xa, 0x801, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r8, r1) r9 = dup(r7) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) write(0xffffffffffffffff, &(0x7f0000000800)="23cf21c302e89ef44a7ced884e3a4246ed83f60ae07776bfb8821ecee5af94b3145fde6a3048bb4f95b2b1b15c7ca842a5a931206dccf4f70e87045ad1d1767beac7fd003fe086c02de736bd1c36257bbe1fdfba32f1ffb1a3fec9d0570be5a32414f003b0", 0x65) getsockopt$inet6_mreq(r9, 0x29, 0x15, &(0x7f0000000740)={@rand_addr, 0x0}, &(0x7f0000000780)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000880)={@empty, 0x5e, r11}) 01:34:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x801, 0x0) signalfd(r1, &(0x7f0000000140)={0x2}, 0x8) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) setrlimit(0x1, &(0x7f0000000040)={0x9, 0xd8f3}) 01:34:55 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) r3 = socket(0x14, 0xa, 0x6) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x801, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) sendfile(r0, r6, 0x0, 0x2) r7 = socket$inet6(0xa, 0x801, 0x0) dup(r7) socket$inet6(0xa, 0x801, 0x0) r8 = socket$inet6(0xa, 0x801, 0x0) r9 = dup(r8) r10 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, 0x0, 0x8000fffffffe) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r11, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r11, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) r12 = socket$inet6(0xa, 0x801, 0x0) r13 = dup(r12) r14 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r14, 0x2007fff) sendfile(r13, r14, 0x0, 0x8000fffffffe) r15 = dup(r13) r16 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r16, 0x2007fff) sendfile(r15, r16, 0x0, 0x8000fffffffe) r17 = dup(r15) write$binfmt_script(r17, &(0x7f0000000280)={'#! ', './bus', [], 0xa, "8e76460a4f24e7a67546a0ef9a5c152921063bccdb99b7c38943feede81e5c9aa1175f699082d97b154f7c868ff03a3c0b88d621aa399119c90056b0a001858cf277252f863b8b7a5f8d33f05cdf5afe6883136319638274"}, 0x61) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r18 = socket$inet6(0xa, 0x6, 0x0) r19 = dup(r18) r20 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r20, 0x2007fff) sendfile(r19, r20, 0x0, 0x8000fffffffe) r21 = socket$inet6(0xa, 0x801, 0x0) dup(r21) bind$inet6(r21, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xc6, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffe5f) fcntl$dupfd(r21, 0x4a18deb64f266cfd, r2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) ioctl$sock_ifreq(r1, 0x8913, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_addrs=@can={0x1d, r22}}) 01:34:56 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x4) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='*[\x00') 01:34:56 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="6744669800000000040d000003000000209f52afe9e4cfe36066c31e6321999bcddff5f587b6fb294996f6402d573e425b4c86"], 0x1) fchdir(r2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r3, 0x0, 0xfffffffffffffffc) r4 = socket$inet6(0xa, 0x801, 0x0) r5 = dup(r4) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000180)={0x5, 0x6, 0x7, 0x5}, 0x10) r7 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r7, 0x29, 0x4b, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) creat(0x0, 0x0) r9 = openat(r8, &(0x7f0000000000)='./bus\x00', 0x0, 0x170) connect(r9, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000340)=""/151) lstat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000040), 0x8000fffffffe) r10 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r11 = open(&(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80000, 0x0) renameat(r10, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 01:34:56 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp, 0x214, 0x2, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = socket(0x2, 0x80000, 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x60) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[]}}, 0x4000000) 01:34:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x1841, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x4c, r8, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x28812}, 0x20000000) delete_module(0x0, 0x0) syncfs(r1) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x68, 0x0, 0x61cf0bacf2d6e84c, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xbcf7ea09f2c504a8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r9, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 01:34:56 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) 01:34:56 executing program 0: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) sched_rr_get_interval(r3, &(0x7f0000000140)) r4 = dup(r2) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06055c8, &(0x7f0000000040)={0x5, 0x200, {0x53, 0xfff, 0x100, {0x0, 0xff}, {0x11dc, 0x9}, @rumble={0x7ff, 0x7ff}}, {0x0, 0x469a, 0x6, {0xfff, 0x1}, {0x7f, 0x20}, @ramp={0x6, 0x1, {0xd3, 0x2660, 0x1, 0x1f}}}}) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) 01:34:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r4 = dup(r3) ioctl$TCSETS(r4, 0x5402, 0x0) syz_open_pts(r4, 0x0) r5 = socket(0x0, 0xa, 0x40) socketpair(0x0, 0x6, 0xff, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r7}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r7}) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000140)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$nl_xfrm(r5, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=@report={0x29c, 0x20, 0x2, 0x70bd26, 0x25dfdbfb, {0x2b, {@in6=@mcast1, @in=@multicast2, 0x0, 0x5, 0x4e20, 0xff, 0x0, 0x0, 0xc0, 0x2b}}, [@extra_flags={0x8, 0x18, 0x1}, @algo_crypt={0x140, 0x2, {{'ctr(serpent)\x00'}, 0x7b8, "179b6a8628305379458fb5914009d6b55d0947fc12b060cb4368063d75e36040f63386b5af676d28a6ecf354ac378b6aa3a7f78b32e10d1495dc466d204c2a41d2be9ea9210411f1362f989d2a1d98eb94b5cfb377f3038f8711d9994984c68d113d97b9fd6fec035c9525b1e715fc7ec075831d15b37fff04761bc95a7f285e5b2354886d2698ac6fe7482ebde1d52d9adc760007b28406ce9ff60a1fdcff4fc06d6d2fe2cc35c625a88e8c6a26449b12f738bf21af177e3f3b49e5fefb5938dc0026cc7dff7ba8ec26ab5dbb649c38fe6ec9bfcdb60894618cb38ae5ed95ef42284709158887ac20034e6ab2215177a94369a110d3c0"}}, @etimer_thresh={0x8, 0xc, 0xffffffff}, @lastused={0xc, 0xf, 0x7}, @ipv4_hthresh={0x8, 0x3, {0x1f, 0x1d}}, @algo_comp={0x90, 0x3, {{'lzjh\x00'}, 0x228, "594589e7c4af0b7d9b426924bb7411f6af7093815cc1c90d5f370fd40bace07901aa94a3b083530ac31a72427df347e619927b101e177b5ee1ba9fb20d2b05f03eb63ae7bf"}}, @migrate={0x5c, 0x11, [{@in6=@loopback, @in=@broadcast, 0x32, 0x1, 0x0, 0x3507, 0xb, 0x2}, {@in=@remote, @in6=@mcast1, 0x1fe, 0x0, 0x0, 0x0, 0x2, 0xa}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x10000000}, 0x9342b26be812e2c0) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r9 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r9) r10 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r10) r11 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r11) r12 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) r13 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r13) r14 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r14) getgroups(0x1, &(0x7f0000000a00)=[r14]) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) write$P9_RSTATu(r4, &(0x7f0000000300)={0x4c, 0x7d, 0x2, {{0x0, 0x37, 0x0, 0xeab, {0xc6, 0x3}, 0x2000000, 0x3ff, 0x125e0000, 0x4, 0x4, '\\^#@'}, 0x0, '', 0x0, 0x0, r15}}, 0x4c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r16, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r17, 0x0, 0x0) ioctl$FICLONERANGE(r16, 0x4020940d, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000009c0)=0xe8) 01:34:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0xffffffff, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x5) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) r5 = socket$inet6(0xa, 0x801, 0x0) r6 = dup(r5) r7 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) fsetxattr$security_ima(r2, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000024c0)=ANY=[@ANYBLOB="de572c1d2267b6d8374c5c457251ecd8b68fd2fa29d29364164153b7e62493b2c3d186af30411d413d7c5c32c9f6bf027221268c4a2cc6454a03ce00a2e0dec55c87e5689ce2f4b2cf11d275897ef2ce5c6bf48edac6eda6a8db116fd5e9ae6663b713b85399aa1156fb97a897a1eca5cd9d655b6d5ffd0ee4154dc69efed5a703f1e5ea008e96ff9af24f0e5193e7109dc0d2b897e5cdefcb4b0d", @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r3, @ANYRESHEX=0x0, @ANYBLOB, @ANYBLOB="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", @ANYRES64=r6], @ANYBLOB="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", @ANYRES64]], 0x1, 0x1) syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) fcntl$addseals(r9, 0x409, 0x4) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$key(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[]}}, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r10, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) lseek(r10, 0x0, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) statfs(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=""/36) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_ro(r1, &(0x7f0000002480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x3100082, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x41000001, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x100) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) 01:34:56 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)=':\x00') r0 = socket(0x10, 0x3, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x498181, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000300)) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) r6 = dup3(r2, r5, 0x80000) setsockopt$inet_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{0x60f}, "e41f1267aa2885be", "748fdd42de4feab4bac7bf910861a6a7b803a95e9f324666e67d6a18d369672e", "9432ef5e", "bee06dea41ea1dac"}, 0x38) r7 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) setfsgid(r7) write$FUSE_ENTRY(r2, &(0x7f00000001c0)={0x90, 0x0, 0x2, {0x4, 0x0, 0x2f57, 0x1ff, 0x7, 0x40, {0x3, 0xffffffffffffff00, 0x2, 0x4, 0x1, 0x5, 0x5, 0x2, 0x5, 0x1, 0x7f, r3, r4, 0x9, 0xd1}}}, 0x90) 01:34:56 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r0 = socket(0x2, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000040)) 01:34:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000180)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x217c, 0x0, "76355ab0c9c607b84843c37ddb474678d7ed9c1da040ec8dcac85361bb9974cfc9c735a3924ed7bf759ff83071126fcf5af3689dc8a06d5f63678583d725ad133908ebc5950bcfc751fda9667c92d37d"}, 0xd8) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000280)={0x4, 'veth0_to_bond\x00', 0x3}, 0x18) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000240)=0x1e) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:56 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 01:34:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x104) fsetxattr$security_evm(r2, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x2) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000340)={0xfffffffffffffe14, 0x1, 0x0, {0xffff}}, 0x18) write$cgroup_int(r3, &(0x7f0000000080)=0x10001, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000500)='./bus\x00', 0x1000004) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) fcntl$getflags(r0, 0xb) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, 0x0, 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) keyctl$session_to_parent(0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:34:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa658335bb29be1746fd84168b6ef37b32"}) 01:34:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x1841, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x4c, r8, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x28812}, 0x20000000) delete_module(0x0, 0x0) syncfs(r1) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x68, 0x0, 0x61cf0bacf2d6e84c, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xbcf7ea09f2c504a8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r9, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 01:34:57 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) r3 = add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r5) 01:34:57 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:57 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r1 = socket$inet6(0xa, 0x801, 0x0) dup(r1) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000001300)=0x1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000012c0)='bbr\x00', 0x4) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="0b983128cf165cad924e", 0xa}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="96db0b2e654f8a516ed46ee937124a49e7d70402182f20eb80e85c8a0aba10e036e75fd175ca2ddd5c074c02818c32e4e972219e6503564309682ec3c8a8ad7341f689bd9f0ce2d83d8518445d8afe2c1146af69ee3c11c3978baa9d40f6d9dea0765b6bc2f46e02441d926d6a086d48dc3f1fc732459e5304fc1f73248ae0a11a7a3770de143452292d9a3bca1d2af6f6e49e80eebb47b2c083d2a0727daedf3bc31edc60bd98550b5307b08bbbf65ca2cf922b80d313aa377a2a3fbcb2ada732949a9b49e91879e5c91a17b4b5d5d4d9cc25c58191d85aad6f5b55acfc", 0xde}], 0x3, 0x8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4002}, 0x1b1, &(0x7f0000000400)={&(0x7f00000005c0)={0x78, r5, 0xe5c2e701ae87f987, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x0, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xb, 0x1, [@IPVS_SVC_ATTR_FLAGS={0x0, 0x7, {0x2, 0x3}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2001000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x34, r5, 0x501, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffeff}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x658e45256b45ce0b, 0x3}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000011}, 0x4) readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4108, 0x100c}], 0x1) 01:34:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0)=""/210, 0xd2) r1 = socket$unix(0x1, 0x1, 0x0) write(r1, &(0x7f0000000040)="5e084c0bfa202cbe1c7910f6623b116ce7a9a252ad0ef74341852c8ce6bab7f67282dddc69573811aefef33a8e3ac91c8f0e2fb1a0b0ce5458f406bf3b9960661a09dea8fc5c714145a9a459ff7ce88858d85f8d8501b227373b", 0x5a) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'bpq0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c905000000fed2b206000004000000002d22631746fd00a20000007b32"}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/null\x00', 0x4000, 0x0) bind(r8, &(0x7f0000004600)=@sco={0x1f, {0x3, 0x81, 0x59, 0x7b, 0x4, 0x5}}, 0x80) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r4, &(0x7f0000004580), 0x0, 0x80) r9 = socket$inet6(0xa, 0x801, 0x0) r10 = dup(r9) r11 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) ioctl$sock_ifreq(r11, 0x0, &(0x7f00000002c0)={'veth1_to_bond\x00', @ifru_names='team_slave_1\x00'}) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0xd9b8, 0x4}]}, 0xc, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x72}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfc}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x85}, 0x4) 01:34:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fcntl$getown(0xffffffffffffffff, 0x9) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x801, 0x0) dup(r5) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xfffffffffffffe90) syz_genetlink_get_family_id$tipc2(0x0) lstat(&(0x7f0000000080)='./bus\x00', 0x0) fchownat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 01:34:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ftruncate(r2, 0x80) 01:34:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\t\b=\x87\xacz\xa3\r$e\x00', @ifru_data=&(0x7f0000000080)="39ada13b81183a6f882974b6adb2d1af564ca76920f51e19d7edffff00"}) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 01:34:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80000, 0xdd) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:57 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) sched_setscheduler(r3, 0x0, &(0x7f0000000040)=0x7) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 01:34:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) accept4$inet6(r1, 0x0, &(0x7f0000000300), 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x1841, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80800}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x4c, r8, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x28812}, 0x20000000) delete_module(0x0, 0x0) syncfs(r1) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x68, 0x0, 0x61cf0bacf2d6e84c, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xbcf7ea09f2c504a8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r9, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 01:34:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_map={0x2, 0x80000001, 0x6, 0x5, 0xb7, 0x1}}) 01:34:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 01:34:57 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x3, 0x20001003}, 0xc) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syslog(0x3, &(0x7f0000004540)=""/4096, 0xfffffffffffffe8b) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x40, 0x2, 0x8}}, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$selinux_load(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="9e9ed45fbe0000000000000305c33fa4f72d540c60b093d52a2793521e80865d9c7580f6f409c0f11ac3c93cb0d33b4f9fb8ca33cf8bc14259cd800e9e99b04c85ae3c97af1e91fdf4f11670eaa35d15657b49326399"], 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x1) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[], 0x0, 0x81) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) io_setup(0x9, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) r6 = socket(0x11, 0x800000003, 0x8) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) setsockopt$packet_buf(r7, 0x107, 0xd, &(0x7f00000005c0)="e7033e16c6ab3e78f590737085f3fb7c0e5663704cb7f71d50be6d17f4889b5534149d4599475c6cc80d3ec4ebdbc266356ceff3e75aaa0100ee9e536df136223b71e73c28e64501c7fd120aaa366304ddc50635b33d73eaa0e2772422bc77e6b5f9bacd7446b198db", 0x69) recvfrom$packet(r6, &(0x7f0000000040)=""/56, 0x130, 0x0, 0x0, 0xfffffffffffffc96) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000440)={@local, 0x5b}) 01:34:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000645f7c88c0400000000000000abe928000000000000034d7ec3dc345f50d86d9202f58ef62380501878e74156276c07d3de18456e91f751876e527a05907cfa"], 0x8) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r3) 01:34:58 executing program 5: r0 = socket(0x22407e11a420fe28, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 01:34:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x100, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040020}, 0x300088c2) [ 115.636429] ------------[ cut here ]------------ [ 115.642209] WARNING: CPU: 0 PID: 5800 at net/packet/af_packet.c:4167 packet_set_ring+0x13f1/0x1940() [ 115.657463] Tx-ring is not supported. [ 115.663365] Kernel panic - not syncing: panic_on_warn set ... [ 115.663365] [ 115.670741] CPU: 0 PID: 5800 Comm: syz-executor.4 Not tainted 4.4.174+ #17 [ 115.677745] 0000000000000000 59c6246c1978abc3 ffff880000197908 ffffffff81aad1a1 [ 115.685807] ffff880000197a58 ffffffff82835ee0 ffffffff82ab2b80 0000000000001047 [ 115.693863] ffffffff826d3941 ffff8800001979e8 ffffffff813a48c2 0000000041b58ab3 [ 115.701932] Call Trace: [ 115.704520] [] dump_stack+0xc1/0x120 [ 115.709890] [] ? packet_set_ring+0x13f1/0x1940 [ 115.716119] [] panic+0x1b9/0x37b [ 115.721147] [] ? add_taint.cold+0x16/0x16 [ 115.726947] [] ? vprintk_emit+0x248/0x820 [ 115.732756] [] ? warn_slowpath_common.cold+0x5/0x20 [ 115.739422] [] warn_slowpath_common.cold+0x20/0x20 [ 115.746004] [] warn_slowpath_fmt+0xbf/0x100 [ 115.751971] [] ? warn_slowpath_common+0x120/0x120 [ 115.758462] [] ? trace_hardirqs_on+0x10/0x10 [ 115.764550] [] packet_set_ring+0x13f1/0x1940 [ 115.770605] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 115.777348] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 115.784084] [] ? tpacket_destruct_skb+0x510/0x510 [ 115.790565] [] ? check_stack_object+0x114/0x160 [ 115.796866] [] ? __check_object_size+0x222/0x332 [ 115.803256] [] packet_setsockopt+0x2af/0x26c0 [ 115.809395] [] ? sock_has_perm+0x2a8/0x400 [ 115.815267] [] ? sock_has_perm+0xa6/0x400 [ 115.821044] [] ? packet_release+0xba0/0xba0 [ 115.826997] [] ? check_preemption_disabled+0x3c/0x200 [ 115.833814] [] ? check_preemption_disabled+0x3c/0x200 [ 115.840635] [] ? __fget+0x162/0x370 [ 115.845889] [] ? __fget+0x47/0x370 [ 115.851059] [] ? selinux_socket_setsockopt+0x3f/0x50 [ 115.857787] [] ? security_socket_setsockopt+0x8f/0xc0 [ 115.864605] [] compat_SyS_setsockopt+0x253/0x720 [ 115.870990] [] ? scm_detach_fds_compat+0x3b0/0x3b0 [ 115.877552] [] ? do_fast_syscall_32+0xd6/0xa90 [ 115.883767] [] ? scm_detach_fds_compat+0x3b0/0x3b0 [ 115.890343] [] do_fast_syscall_32+0x32d/0xa90 [ 115.896477] [] sysenter_flags_fixed+0xd/0x1a [ 115.903121] Kernel Offset: disabled [ 115.906766] Rebooting in 86400 seconds..