c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, r5) syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') 01:03:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) [ 681.666874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1928 comm=syz-executor.1 01:03:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r9, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40840}, 0x1) [ 681.790880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1936 comm=syz-executor.1 [ 681.803456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1943 comm=syz-executor.1 01:03:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x42, &(0x7f0000000040)="328106fec530930a4d4d5d7542082d4d60039db83a2a3f2c31b71da892fdc175ca6a74be963dd813ec7f49925719dde13f78da05597aff9d4ee442d001dc0886a92c", 0x82, 0x0, &(0x7f0000000180)="e18d350169686bc11e3d006bfe2e903a50b478d0870e4502459b097af72e8476073d3b71322b2172133894f7c39b48210795da28032472ad2af8b89ecbcfaa0a8f62fc25b850050714557e2750c101bc940681b72a2048e54daae83a923f6a9710368b16cc4bb814bb206559b83e09c3f74b6b06e027be64ce011e146d28b31049bc"}) r6 = socket(0x10, 0x803, 0x0) dup2(r6, r0) 01:03:19 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) fcntl$setlease(r1, 0x400, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x6) r11 = socket(0x10, 0x803, 0x0) dup2(r11, r0) 01:03:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0xa2a46a2cf69223b1, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r6, &(0x7f0000000040)=""/204, 0xcc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000300)=0x0) r11 = getuid() setreuid(r11, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4600010}, 0xc, &(0x7f00000006c0)={&(0x7f0000000340)={0x37c, 0x1b, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@generic="c2b0535458c3914a41c9c9584f4dc46153ee66716e37fc625b05fe67ebbf488fd756c292f323955ca373bd76855dbca8eedc815659c87b0393bcb38c", @generic="78dcb8f2bd1355e7832d7b6dcc12eae6a4d9f093be2ccfa0be90acb8a7014cd2994ff83616d41121148bff3dac78423110188df114a61345668e9c0cca291b2d5684241c0ae3c5c3982003e768f72e72398b8ce571bba4f3fa5de8c07f47de622da1e14a1c1c010fcb27fd0a5af3fba3a86900facbd58a04349bc5533013e5f809fadf5e8bb13ef10b90ed1b41b05ae59ece20220d57a3c1010501c0be61366c9e16387c73f6e5", @typed={0x8, 0x6, @pid=r10}, @nested={0x27c, 0xc, [@typed={0x14, 0x71, @ipv6=@loopback}, @generic="3faeb1b684693cefc123f570a66bb68167bbba7edeb9e655f7b4dbb367ee8375bf04bf877c3c25f04dc5eb308c8c9d831a079ae82a4eda9e7bdd4c745860d29a6c5c6abb7d5287444684057d7138776e9ca99c7dacded73c2c063bc9f46cdb83e221ab90244fbc71f557ead89a75d57651c677bf4791a798a9e2d9c2036f365985f216c3c4f1804c09c78f2ca41309560bffb00d3203dbbd322a7ed64528cd8a77dc7749a77df9cf613334f9eb00b895ffe2f3b68a676ec6ef22f020771450", @generic="0aff9cbaebe85f3fa97b5888a6e5644c954e431f37d0876625e64cde2db0cdf3a858704d5390840127108a300263e99c5c0650cbd7ab131ed1bcf4570fcfb4548e32d1ec9aed90236e8f91ed1648ab03f01738ff6b18f4ab7a284376a5751e97fc34ef051ed33d8ed50d4cfc15a4ee4fe2fe81db5b93bdbd7ebdedd2b2327b1cadc4f25ae2ab05039ce892752918cd967f5223e5bd97cfef6b0e39b1a7a2fc9f3d1a51bbf01f8f033826b4d7669e3f58816d04acfa61ea4584f5bd7d6d365315a5cbcf9c7452cf9f3a395c6b2db87ba4abf07a183bc37e660e66c429b417", @typed={0x8, 0x20, @uid=r11}, @typed={0x8, 0x26, @u32=0x8}, @typed={0x8, 0x46, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}}, @generic="247d032104209382d272bd1f2ff95c4ea3e6e3ba73ccfda1a21f81c293d765ba254d1540c196c8053e744f0ad025f8ffee2c9a1012b06b3c9658f9bad20ccc4f2434b2e53bbe40d97e558bd1d1d084fc364e6dd74b82be33c90616050cc689c5382d45131d88bbd17e660a1c0fa35655b696c32334beaf45f7933cc504ad6d3242a2720dcecf93429cdaedea61fb6f8b8972f1a37cd434af2a723c298d30f981378e90ff78443b7f750fe5a843227b"]}]}, 0x37c}, 0x1, 0x0, 0x0, 0x1000}, 0x8430) socket(0x10, 0x803, 0x0) dup2(r2, r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$inet_group_source_req(r14, 0x0, 0x2c, &(0x7f0000000180)={0x400, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e22, @rand_addr=0x792}}}, 0x108) 01:03:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(0x0, 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 01:03:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x10a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) open$dir(0x0, 0x841, 0x0) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) 01:03:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000080)={0x8, 'teql0\x00', {'ip6tnl0\x00'}, 0x7}) dup2(r4, r0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x1, 0x7, 0x4}, 0xc) 01:03:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x77359400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fbafffffffffffffff1000e8788", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 01:03:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r4 = dup3(0xffffffffffffffff, r0, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) dup2(r4, r0) 01:03:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(0x0, 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000480)="7888f4f25ad62d5b28a73943a1687a9b014de37a0f32df77fba354c0dfc46c1a3d3e2de03dd06c4d72d8ce9b929c3d2c6e1c5560d23c26cb52f5ceb92b57a9b631d524ecb1eb1dddd43bd287f69a619dc10cc2e18fbcffe08db9be055796bc7f0550700c71328daff1a1885e75249d27d3214984c88404f771f282b3c506f7a5c4a522fbb62369f8bd9f4e40dcfb43f23411a1cfb59cac2ebd2c7fe64655e0e28ebb12bd4867773ac6a03bfc55988965061e08c18c91ab59655be96c7f8ebeb5f2471de5", 0xc4) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000300)={'raw\x00', 0x39, "266221e0892c3351537a3d4fd7f982cc1a6bea2eea9ea532c4f6e44f4958c03ae768a3e86337f853f142a94ced1d633a57061d4cae1c162294"}, &(0x7f0000000180)=0x5d) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:22 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000300)={0x7, 0x1}, &(0x7f0000000380)) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000200)=0x1c, 0x0) socket(0x8, 0x0, 0xc8) getsockopt$inet6_int(r7, 0x29, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x344) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000018001200ae801eb1cfed8a7427407e416f3d55ca", @ANYRES32=r8], 0x38}}, 0x0) readv(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/3, 0x3}, {&(0x7f0000000080)=""/29, 0x1d}], 0x2) 01:03:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x1) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r10) write(r10, &(0x7f0000000300)="1bccfa45423d5288dc3d6585fdd97a86b2e9621114dd8bfa3f1e5f0fe5b9e8aefeb31bcff3895ab5447ff6277b8bde80408d79aded28947e9d4edd0b55fd11b0b97862d3090f89474bc9932954f603567d9967169d1c158e6dbc37fe03c36d74860d0796f18b732e022642499d3f1b5a28c462a9966d40e745b077", 0x7b) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(0x0, 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/load\x00', 0x2, 0x0) r10 = getpgrp(0xffffffffffffffff) r11 = getuid() setreuid(r11, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x4e24, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r12}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r13 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r12}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r13}, {0x8, 0x0, r14}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r16 = getuid() setreuid(r16, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r17}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r18 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r17}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r18}, {0x8, 0x0, r19}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r20 = epoll_create1(0x180000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = fcntl$dupfd(r21, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r26}]]}}}]}, 0x38}}, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r29}]]}}}]}, 0x38}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r33}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r33}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r33}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r36}]]}}}]}, 0x38}}, 0x0) r37 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x409455bf8c1538dc, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r39, 0x0, r40) fcntl$getownex(r39, 0x10, &(0x7f00000009c0)={0x0, 0x0}) r42 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r43}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r44 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r43}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r44}, {0x8, 0x0, r45}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r46 = getpid() sched_setattr(r46, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r47 = getuid() setreuid(r47, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r48}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r49 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r48}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r49}, {0x8, 0x0, r50}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r51 = getuid() setreuid(r51, 0x0) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r53 = open$dir(&(0x7f0000003100)='./file0\x00', 0x400, 0x18d) r54 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000003140)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r57 = fcntl$dupfd(r55, 0x0, r56) ioctl$PERF_EVENT_IOC_ENABLE(r57, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003180)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r61 = fcntl$dupfd(r59, 0x0, r60) ioctl$PERF_EVENT_IOC_ENABLE(r61, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r61, 0x0, 0x10, &(0x7f00000031c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000032c0)=0xe8) r63 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003300)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000003340)={0xffffffffffffffff}, 0x800) r65 = getpid() sched_setattr(r65, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r66 = getpgrp(r65) r67 = getuid() setreuid(r67, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r68}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r69 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r68}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r69}, {0x8, 0x0, r70}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003380)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r74 = fcntl$dupfd(r72, 0x0, r73) ioctl$PERF_EVENT_IOC_ENABLE(r74, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r74, 0xb704, &(0x7f00000033c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r76}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r77 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r76}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r77}, {0x8, 0x0, r78}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r79 = getpid() sched_setattr(r79, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) lstat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r81}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r82 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r81}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r82}, {0x8, 0x0, r83}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r84 = getpid() sched_setattr(r84, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r85 = getuid() setreuid(r85, 0x0) getresgid(&(0x7f00000034c0)=0x0, &(0x7f0000003500), &(0x7f0000003540)) r87 = socket$netlink(0x10, 0x3, 0x0) r88 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r88, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r88, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r87, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r89}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r89}]]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r90, 0x0, r91) r92 = socket$inet_udplite(0x2, 0x2, 0x88) r93 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r93, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r93, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r94 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000035c0)={&(0x7f0000003580)='./file0\x00', 0x0, 0x8}, 0x10) sendmmsg$unix(r2, &(0x7f0000003700)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000080)="67336575a6ee28b22e7477ac0d3341abebc6e8a9159f0795f7cb43ca871eef8d13cf4abe3b37b9a2c5d25a7603a5ced72bc55461df550b4812e88bd45591df4e1b48f254b7ad6c96c0bc5ad3bfb4b00894a8666cc224eb0bd217cc0100c8e28ae75ca6ff0240944fbfe468d2717c3a9b9ea047daf6e85248edd0cbcf1a1ea94ea51a5a68", 0x84}, {&(0x7f0000000180)='Q', 0x1}, {&(0x7f0000000200)="c5cfaf944d76d49cbc400913909dc7c5c4eb56d1985dd0757bb0b177c69b9c250c04a7779223101cf0f5872e111a3dd1b9a1bddde3fa9e110e9fdc81d15169bc9dcc219502e834f8ce31c72ce68d0b33428e4de6cb3869000abcd16277c4147aafced60877ecfd92b17310cc2ad296d36f041fbe413dcb85a3c8380dff6ab497d89469b4ba7e3b7034ccfa54e875bfcf14043abc418bada454e4a611098b0b3de3e7604b7c4eff634597f270d521093b6ff46c433aae10c63170af5e2755a7e53808ffde652f3ee36a1226fc34baa63305cfe19a5be9fa1a27d6206694fa6dc5a4f5ac8f3d263665", 0xe8}, {&(0x7f0000000300)="aeef3f180d3ba047e6d219f869619d02d4ca9e52301e7c321a64269e93f46596edd6d338f6d2337c4eac7d3223fdabb7b78325686ccaa155d648980870a671695d08fef8b41bf05095202591dd3f642704a7b6a23f0255400e62387cd70f1f3af3272576b9edd28ed8a8b35e", 0x6c}, {&(0x7f0000000380)="65a87a943229a0ae2c19ccd5a3fc8484dcb45ded67da6a768d571704de8bdb033f8cba41188f10fd6d4d081f9c288e920380e370ad8faba6409b22670291dab4326bcddc", 0x44}, {&(0x7f0000000400)="e1f5b30aeac05652592fd92a0d6597354bfcd253b8021a045a3d26ff801dc18539ec338022e5a66c242a1f0526651a1945c183459994b38a583ad92aa831524038118d8522d1a32fc6ddb65d603d374cc2e439a20c71f5a08a4c0e73c1998f11e16f1f11976d5a49b7a94be7b3292685b05c8035ac19f34ba2d12dae932e", 0x7e}, {&(0x7f0000000480)="e384e355e49ee62296c38a9af26a6d9384dfbea53f0773e606b91dec66ca25972aeb33c06c6bd428b66ff27781725a20fe8fb47d92e5f7be208bd74d0e3b889c67dc4f7c501a7b7657f645425af614f680c5769c4a1ead36fca34ffa1373de11ee1f7b2721cf81623250a6f712d130cddb5048a731abc86b13d5d24d2c4a5bcc3c4384575fd1c3", 0x87}, {&(0x7f0000000540)="f9d8105373cbc8c0ec73ebcb1324bba79e3e8714650c5373be", 0x19}, {&(0x7f0000000580)="8e152668f995538cc6a4f82d704ca8886ea4312989babe3eae83fa7b02810ac88084ad234eea7746577af4531833c62588d6d8e741699e211fac0e6088a270b68c92fa21307dfd09847d25a9cd215e9ecbf916d1a08e98622f848ec2b074908405719e06e754c634db97213f6ddd6f0b7407882abdf860975f1922c106f40a919ae094f5f836f9a26b6d7dfd042c2ace09d6fd810e44a7a0ef8c3a63b55210874b8dacf75f0f43e16e05ea135981a04ec5332e", 0xb3}], 0x9, 0x0, 0x0, 0x400}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000780)="440c056033a867d9074937142771db", 0xf}, {&(0x7f00000007c0)="7f40ca035f3afb49071a1ceaa5e4f7e291cc15294a5bad2b01b0029fe4949590706f50efd819950519f18bf2636b789ddd26b7cda1e1a91125638a33f2014c0d74371a7225159a374a69e4ef1e1ce30512e47db3f07aff5fd0f6274c2eff3ed989197fb7af02f4a600d36d1b7f61198abd7410cab9f9a14d3e834270b1a5ccb2c8cac3f5191bf705a9b2a8f008d35b45281adc404bc9ae19a7066cec24a6613f819fd252bde68afb2fac594353c5ce77e9aa1ce6ef08b792c50b84db8c8f9472867386b222", 0xc5}], 0x2, &(0x7f0000000ac0)=[@rights={{0x20, 0x1, 0x1, [r4, r0, r5, r9]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r18}}}, @rights={{0x20, 0x1, 0x1, [r20, r23, 0xffffffffffffffff, r1]}}, @rights={{0x38, 0x1, 0x1, [r3, r24, r27, r30, r34, r3, r37, r0, r38, r3]}}, @cred={{0x1c, 0x1, 0x2, {r41, r42, r45}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r46, r47, r50}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r51, r52}}}], 0x128, 0x800}, {&(0x7f0000000c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000000c80)="883bd4ad2bf38ae67045b6f10f7a2d9df5e20d74126dbd", 0x17}, {&(0x7f0000000cc0)="803e3fb69bc03b7f0a7d75e594e0c5ebbf0f8d3d55001545e97a267242ca03ea925e225ed81b02c333cb0707de73f4055bfdcfc81bdd3bddd0a1ce535d6a763eff63f692bc15e5dbd0804f13208d6cd3ba45f0666124b03dc737e5c1f9088a0f3bff0823a425f6b7c332bba2a15b26d251da44cf550820ae83ebf10bed87b7ffdb4e27c50bd15be811e13ba56d7ed4269b41d93bece122416e3c27e0feccd9363c5c3d6f99ad4b494febecdb3afc83fd5ad06a1f8486c2f987625dd6b9659c6ecae8a1333fd328d0a20bdd9093d0bceaf10b69cd6d4a5dc8595efb8f6aff4c8a69", 0xe1}, {&(0x7f0000000dc0)="e9b4f129e5c9e8aaf7b458f3165b5c4e528a8b6896088b32637221c51fc16a4a07b7f6e32748822e7a1f45b59287f4", 0x2f}, {&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000001e00)="ad09fefba4d99a84c92ef2941d2a7aec6bfef2111c3e40003bc6da4e923cbbba4e408ac533fc9d7a463dad599595ea536ab9d69e2762167c6b", 0x39}, {&(0x7f0000001e40)="e23637f5a23e2a0680a8d5ec35165e3da353356666e88a442350f748a04118622cae32e1aa514b88325ce8b003a45b0c9540e3719fc398cd17c0b982e9a16179b4a28af01d03e797cd548adbccc6b0b1b18fd1d1fbf531c53772fef745df4d6d3873bb469cba396d824fdb13eb93125d079f97f8d0a47d972a83c87b876b3b1ed7319f2f662ff44d9c51d51667a3804f52a72283cd", 0x95}, {&(0x7f0000001f00)="6e8cf2598cd80e5229901aa8a81ea739382e6c82173670c25c55270367c688479ebb84bf86d9f9495082a8ac9a82bb3ed7416971cca772c3d622a2b3a18778f4b2a98674318be15c67fccb5d5367793a6071595420c96946ba6fb906b7cd21e25d5f47fde1f632d5a2bfadb2a597cf36bd8521ca6ca3926c53b5c2b06d8b790970e16c24cab36e80de1d3957669223c1cd", 0x91}, {&(0x7f0000001fc0)="e9d7fe6a1c1a826f93a53b3bb08c07e104b6aaed1604da131456872cf313d58a22f2b32e7be091a0a5fb5e0dadfd72277db058b42af5525e2d59ecbdd034d5aebdfd7619de1cd8a99f16e743f943eed4fdc6276340355eefaf5bb04c126176d07c9f7048debd53d567595c560b", 0x6d}, {&(0x7f0000002040)="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", 0x1000}], 0x9, &(0x7f0000003600)=[@rights={{0x1c, 0x1, 0x1, [r53, r54, r57]}}, @cred={{0x1c, 0x1, 0x2, {r58, r62, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r63, r64]}}, @cred={{0x1c, 0x1, 0x2, {r66, r67, r69}}}, @cred={{0x1c, 0x1, 0x2, {r71, r75, r78}}}, @cred={{0x1c, 0x1, 0x2, {r79, r80, r82}}}, @cred={{0x1c, 0x1, 0x2, {r84, r85, r86}}}, @rights={{0x28, 0x1, 0x1, [r87, r91, r92, r93, r0, r94]}}], 0x100, 0x4000}], 0x3, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r95 = socket(0x10, 0x803, 0x0) dup2(r95, r0) 01:03:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x4, {{0xa, 0x4e22, 0x1, @remote, 0x8000}}}, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000000000000000fb00efd688ac784bd342f9ce92a06f9100000000004029588171101000720155fd36000900ff030100029e"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 01:03:22 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x244, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./bus\x00', 0x6, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x109000, 0x0) linkat(r3, &(0x7f0000000600)='./bus\x00', r4, &(0x7f0000000680)='./bus\x00', 0x1000) write(r0, &(0x7f0000000280)="a9724f824de3b0dd3a1126064e0ad5b902785b9118cd3c9bc0f543c09a31", 0x1e) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=@gettaction={0x1f0, 0x32, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x98, 0x1, [{0x18, 0xa, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x17, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x1b, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x7, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x88, 0x1, [{0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff6e0}}, {0x10, 0x7, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x18, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_gd=@TCA_ACT_TAB={0x60, 0x1, [{0x10, 0xd, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x18, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x96c0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffeffff}}, {0x18, 0x14, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff9}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40004}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64EXEC\x00', &(0x7f0000000300)={'police\x00'}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 687.457246] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) dup2(r3, r0) [ 687.503390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@ng={0x4, 0x1, "42f5ba"}, 0x5, 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r5}, 0x14) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 01:03:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) [ 688.151015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2086 comm=syz-executor.0 01:03:25 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000240)=""/40) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r8, &(0x7f0000000040)="006b58f2bfc834be897e32ecd37c1e83440d4047294edf292a79ec27dc130ab84234ce8b6e7725a1238684312ab898112cf93ac2fe37127114d8329e11fdc51294d0098a5d7d1c70888031957eb5bbe549eb25b3f6e78527b1a37356878a0640d3512c913ab3853c09a91ab5b8ca07fa7da94a6652a4dab01b7aaa08ab5960ab0b022076569a9d20b2a79c3ee9cd50e105c91d393a429976d10c07ed5fcaee97", &(0x7f0000000180)=""/118}, 0x20) 01:03:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 01:03:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000180), 0x4) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r8, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x100000}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r9, 0x4, 0x6100) r10 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r11 = memfd_create(0x0, 0x0) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x20000102000007) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000003c0), 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) rmdir(&(0x7f0000000100)='./bus\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) truncate(&(0x7f00000000c0)='./bus\x00', 0x8) r5 = dup(0xffffffffffffffff) signalfd(r2, &(0x7f0000000080)={0x5}, 0x8) pwritev(r5, &(0x7f00000002c0)=[{&(0x7f0000000180)="0da00af65ca8b210f23aa05693b036", 0xf}, {0x0}, {&(0x7f0000000240)}], 0x3, 0xfffffffffffffff8) 01:03:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:03:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000080)=0x3, 0x4) 01:03:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x2, 0x0) dup2(r4, r0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) fcntl$dupfd(r5, 0x0, r1) 01:03:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000480)="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", 0x3528ad40}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$char_usb(r8, &(0x7f0000000300)="335ba810eb2ec067fc678f052b02721f5a1e8d31f36e246d8ddfd4fb246ec2eb5f1a6e7ec5238fa2e14eea51280b60af48a2700739ecaabc19b738fff7ec8b5b7d474936482ca7e6ff15e57ad0b61e4711a615c4c0d995d208048d73803111530e3ccc5c2b5029f4e1ad1f0c2dc0dab7b975bc31f806db94f9d11923d0403c7c060c8c53e0dc156500476c7941e7339f2d11f9177c196c3496", 0x99) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:26 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r2, &(0x7f0000000040)=""/24, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') openat$cgroup_ro(r2, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='net/ip6_flowlabel\x00', r3}, 0x10) open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x25) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x0, 0xba9bcc591b15c1f2) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r8, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3, 0x7, 0x1000}, &(0x7f00000002c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x80}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={r9}, 0xc) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r10, 0x0, r11) getsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000005c0), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket(0x10, 0x803, 0x0) dup2(r13, r3) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000480), 0x8, &(0x7f0000000500)) 01:03:28 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:28 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x80000) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$addseals(r1, 0x409, 0x0) r9 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) dup2(r8, r9) 01:03:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r9, 0x400454d1, &(0x7f0000000080)={0x1, 0x3, [@random="2b980e921515", @empty, @dev={[], 0xc}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r10 = socket(0x10, 0x803, 0x0) dup2(r10, r0) 01:03:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x5, 0x0, 0x0, 0xfffffff7}}) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) dup2(r2, r0) 01:03:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00', {0x3}, 0x5}) r3 = fcntl$dupfd(r1, 0x0, r2) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r3, 0x6, 0x1, 0x2, &(0x7f0000000040)=[0x0], 0x1}, 0x20) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$GIO_FONT(r9, 0x4b60, &(0x7f0000000640)=""/131) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RSETATTR(r3, &(0x7f0000000700)={0x7, 0x1b, 0x1}, 0x7) syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x9, 0x4, &(0x7f0000000540)=[{&(0x7f0000000200)="70002b87b9bf07862aca24d7ad9eed852a1ffc50f1cd095ab4b70d564fcf06adcc8175507278e8e2aa0e968a0cd67f350a48993e8dccf33444c891c5d3980b73953a733a98e62ad6289e5f8f8635511b6010af3810b5d554d3ade315026881f4d62f3a15a938bd19eaff21f6f2d3eae9cd564067bc135e25ca27e2342b7286e0b6383894aabe1450d572d50bc574db7fec8eb7f18d27f728c507704add839161ae598ba9a21822373131fe447608d95199f187c1fb12e14be6cdf08b281d42c2609f7d8f3de93858b5bd31fa7470388598d9ca918c4776d51eac45ec71e420a5aa0278e49a6f22e7d745e92a48a99e5f3dba73738a96", 0xf6}, {&(0x7f0000000300)="1f3fed78b67a81bd7db5aac3d1828e7322c7c605a59548e47ec9b85b388346dfaed672f5ace136b1923c24a65bc64d1e14c051b1784c53041443f364964948f8174ef3a0", 0x44, 0x3}, {&(0x7f0000000380)="82c2f60fdbe1b7d2502a3f1a877964d2fa1fedfe7a1c62b5d6e55cd1c816545b76b6564dc541e4bfbd5633f2adbf3b7a0dce08fb7dde692ecec998e631bffe09e3bdd331fef3254b9346da1ae2b0fe29758edc56906a28acc27596063536914b38bee453f07613c12156871c71e042d786efa6fce6f849a00cb81183ce9f4fc371f109ed1bab03b05342d3cd4b4e540fd7a763aa257e3611a4c6feac79154f2ab882f73477b981f59869332d98c616947e8d57e0129691ee5a735acfa11e5782fee742a236467c7d34a224fd9dcc7fbbeadeccf45423966445edc540e45e02f800b3c73e365288d3c4e60335", 0xec, 0x1}, {&(0x7f0000000480)="24ea3e0aea4bc8a007cac5c8bcf5b740ffad6a51da1491052204394babf00fc25c7706d727d27cb2f8d98eff8e9d1ef69b9d67a18dd4d3354d9ed1710912830ca51dcbefb14133a7a56b96a2e688a35914d1fc137476680725b325f342d17483a6c90967ba85078173000d8727c8d51d638be18688bc71ada7bc0a8b65f81bd4e6bb726be9f15b6b30552ffa2d", 0x8d, 0x6}], 0x40000, &(0x7f00000005c0)={[{@usrquota={'usrquota', 0x3d, '&&}nodevuserwlan1'}}, {@noquota='noquota'}, {@two_active_logs='active_logs=2'}, {@two_active_logs='active_logs=2'}], [{@permit_directio='permit_directio'}]}) r10 = socket(0x10, 0x803, 0x0) dup2(r10, r0) 01:03:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:03:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$inet6_opts(r5, 0x29, 0x1c, &(0x7f0000000000)=@routing={0x33, 0x10, 0x3, 0x3f, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @ipv4={[], [], @local}, @local, @dev={0xfe, 0x80, [], 0x28}, @rand_addr="a0c8fd559a1f7a35931c64b58b2d28ce", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x88) 01:03:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x800, 0x100000001, 0x4, 0x800}) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:31 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000018) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r6 = fcntl$dupfd(r2, 0x406, r5) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) r10 = fcntl$dupfd(r1, 0x203, r9) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r13, 0x800454cf, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f00000000c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x2400, 0xff) r14 = socket(0x10, 0x803, 0x0) dup2(r14, r0) ioctl$sock_SIOCBRADDBR(r11, 0x89a0, &(0x7f0000000280)='veth1_to_team\x00') write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) 01:03:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000080)={0x1, 0x8, 0x3, 0x10001, 0x80000001, 0x100}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "ab9aaf65aa31e103", "c091098336303bb3103278b3ce5a7356", "d1025af7", "ce7e46ec9b7c9366"}, 0x28) r6 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) dup2(r7, r0) 01:03:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0xa, 0x6, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = socket(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) syz_open_procfs(r2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, 0xffffffffffffffff, 0x80000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x200, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0xa5, 0x98944f4e48314a03) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f0000000480)=""/56) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xfffffffffffffd30, 0x5, 0x1, 0x8, 0x3, 0x0, 0xfffffffffffffffc}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TCGETX(r10, 0x5432, &(0x7f0000000180)) r11 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r11, 0x4, 0x6100) r12 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r13 = memfd_create(0x0, 0x0) r14 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r14, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r12, r13, 0x0, 0x20000102000007) write$cgroup_type(r11, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x1, 'ipddp0\x00', {}, 0x4000}) 01:03:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="3800000010000507000000000000000000000000d1ef8c9bf453a95c9add7a3243f9ff8c8ac8cc222af12e2cb377110a78ab3fcb5ff70f7210e9b0bfbddb48decce85c48b873e39dbff0ce8de171224f336bd1b72457194fcf3e33dda068d1f4319b1ac9df3cfcf4610db787420df0c1c35c4d32c8ff2f3038720e9304aa4b4f17b641a533f3b35181c8ac9b1e41e691f822bd4427f305d0fa13342162b10e68d778d0ed8f9d86a74ea839bdcdaee184f619e62e7728bb1fc3", @ANYRES32=r12, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r12], 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r14) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r18}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r18}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) dup2(0xffffffffffffffff, r15) [ 696.611705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2245 comm=syz-executor.2 [ 696.843866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:32 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dlV/ \xf0\xf2\x1f\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, 0x0, 0x2761, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)="b8dccd9777b034bfe962b88f53ffad11e083ea456a590b660c65e105c0c1c849dd9d18ba343e2c7e96ac9d312e9b13685f", 0x31, r5}, 0x68) pipe(&(0x7f0000000080)) readlinkat(r2, 0x0, &(0x7f00000002c0)=""/206, 0xce) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xfffc) 01:03:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1000) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:03:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 696.983518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:34 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) dup2(r3, r5) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={0x0, 0x7, 0x47}, 0x0, &(0x7f0000000080)="985edc6fad398f", &(0x7f00000000c0)=""/71) 01:03:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x8, 0x6, 0x80) dup2(r4, r0) 01:03:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = getuid() setreuid(r1, 0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r4, &(0x7f0000000080)='./file0\x00', 0x0, r5, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r6}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r7 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r6}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r7}, {0x8, 0x0, r8}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r10 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r10, &(0x7f0000000080)='./file0\x00', 0x0, r11, 0x800) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r13 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r13, &(0x7f0000000080)='./file0\x00', 0x0, r14, 0x800) getgroups(0x2, &(0x7f00000003c0)=[r14, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0xc, r1}], {0x4, 0x1}, [{0x8, 0x4, r2}, {0x8, 0x2, r5}, {0x8, 0x2, r7}, {0x8, 0x4, r11}, {0x8, 0x2, r15}], {0x10, 0x4}, {0x20, 0xa}}, 0x54, 0x7) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r17 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r17, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r19, 0x407, 0x0) write(r19, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r18, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r20 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r20, 0x4, 0x6100) r21 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r22 = memfd_create(0x0, 0x0) r23 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r23, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r21, r22, 0x0, 0x20000102000007) write$cgroup_type(r20, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:34 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x15) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)=0x334) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x100000000000000, 0x0, 0x3, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000880)={'syz1\x00', {0x0, 0x0, 0x0, 0xfffe}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mkdir(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) lseek(r5, 0x0, 0x1) readahead(r5, 0xea6, 0x2) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000440), 0x20) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r9, 0x40045569, 0x3) 01:03:34 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000001240)=[&(0x7f00000000c0)='/selinux/commit_pending_bools\x00', &(0x7f0000000180)=')usermime_typeGPL\x00', &(0x7f0000001200)='/selinux/commit_pending_bools\x00'], &(0x7f0000001440)=[&(0x7f0000001280)='/selinux/commit_pending_bools\x00', &(0x7f00000012c0)='lo+self\x00', &(0x7f0000001300)='\x00', &(0x7f0000001340)='{#\x00', &(0x7f0000001380)='mounts\x00', &(0x7f00000013c0)='mounts\x00', &(0x7f0000001400)='$:\'eth0vmnet0,vmnet0/ppp0em0{wlan0]\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000200)=""/4096) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001580)={0x0, 0xfc64}, 0x1, 0x0, 0x0, 0x4}, 0x40000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0xffffffffffffff0e) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001a0000f525ff7000fcdbdf2500002000"], 0x14}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8860}, 0x40090) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = fcntl$dupfd(r9, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x10, 0x803, 0x0) dup2(r11, r0) r12 = socket$netlink(0x10, 0x3, 0x6) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0xe) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r20}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r20}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16, 0x80}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r20}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)=@getstats={0x1c, 0x5e, 0x20, 0x70bd2a, 0x25dfdc01, {0x0, 0x0, 0x0, r16, 0x5}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x28004082}, 0x80000) 01:03:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0xb9, 0x10000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0x4) [ 699.649882] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=94 sclass=netlink_xfrm_socket pig=2312 comm=syz-executor.2 [ 699.674563] input: syz1 as /devices/virtual/input/input17 01:03:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pwrite64(r5, &(0x7f0000000480)="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", 0x1000, 0x3) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000300)="c5ab871af5adda93e97939ec28e19eac71730a36a08bbe4b4fbba3dc78db2632c51e0f81f4b39ac7fbd28ef0cedc39bd597be9a93f399b5526a3900e0f79f8381525e940396039ca07325c580dc8abbafb131899e0417e91ed36ed836c0025354847a5288e0184", 0xfffffffffffffe5a) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSCTTY(r7, 0x540e, 0xddf2) dup2(r4, r0) [ 699.907237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2330 comm=syz-executor.1 [ 699.974312] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=94 sclass=netlink_xfrm_socket pig=2333 comm=syz-executor.2 01:03:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x6, 0x1) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4$inet(r6, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x180000) ftruncate(r7, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) 01:03:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x456) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRES16=r6, @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r3], 0x4}, 0x1, 0x0, 0x0, 0x48801}, 0x0) socket$netlink(0x10, 0x3, 0x9) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r0, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) dup2(r9, r0) 01:03:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) memfd_create(&(0x7f0000000340)='eth1*!eth1vmnet1\x00', 0x7) socketpair(0x23, 0x1, 0x2, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000000380)={0x9}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x20, &(0x7f00000002c0)=0x1008, 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r8, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r8, 0x0) lseek(r7, 0x0, 0x1) readahead(r7, 0xea6, 0x2) sendfile(r8, 0xffffffffffffffff, &(0x7f0000000440), 0x20) 01:03:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)={0x3, 'ip6gre0\x00', {0x3}, 0x3}) r4 = socket(0x11, 0x800, 0xfe) dup2(r4, r0) 01:03:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 700.833765] input: syz1 as /devices/virtual/input/input21 01:03:37 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r7, 0x8010743f, &(0x7f0000000040)) 01:03:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@loopback, @in6=@dev}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000100)=0xe8) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r7, 0x80082102, &(0x7f00000002c0)=r11) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000200)={0x0, 0x8001, [0x5, 0x1, 0x9, 0x5, 0x6], 0x2}) r12 = socket(0x10, 0x803, 0x0) dup2(r12, r0) 01:03:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:37 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x15c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0xfede, 0x0, 0x400}, 0x14}, 0x1, 0x0, 0x0, 0x40048010}, 0x4000000) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ftruncate(r0, 0x48280) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) socket$inet6(0xa, 0x800, 0x3f) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x2}, 0x1c) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x0, 0x0, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:03:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f0000000200)=""/4096, &(0x7f0000000040)=0x1000) dup2(r1, r0) 01:03:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_open_pts(r9, 0x54000) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0xc983b77c4f8e27c3) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f40000001000000000", @ANYRES32=r12, @ANYBLOB="000000000000000054001200140001006272694467655f734c61766500d16d003c00050008000c000000000008001d000100000008000800000000000800090000000000040018000400180008001f0000040000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r15, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) pipe(&(0x7f00000001c0)) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000000000000000008f2ef581cfc10132e97a50d4a12fe83856f83cdc58f64512f8bd69e8f9a71c77a079f2416b725200000000000098f1bfd925f507e8", @ANYRES32=0x0, @ANYBLOB="00000000fffffff218011200040000007600010070c44650f39f61ff8f7ef9523926c76377c5a8d0edf1e520fa60", @ANYRES32=0x0], 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = fcntl$dupfd(r20, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r23, 0x0, r24) dup2(r23, r22) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = fcntl$dupfd(r25, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) getsockname(r27, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x80) connect$packet(r2, &(0x7f0000000100)={0x11, 0x3, r28, 0x1, 0x1, 0x6, @dev={[], 0x27}}, 0x14) 01:03:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:03:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x9}, 0x1000, 0x9, 0x80000000, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x81df4b3c87d4345a, 0x2, 0x81) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0xe, 0x5) r1 = syz_open_procfs(0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000300)=""/205, &(0x7f0000000400)=0xcd) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x26, 0x2, 0x0, 0x0, 0x3, 0x40000000000000, 0x400}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x181) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) getsockopt$inet6_mreq(r0, 0x29, 0x620dd32294ecf213, &(0x7f0000000240)={@mcast2, 0x0}, &(0x7f0000000280)=0x14) sendto$packet(r3, &(0x7f00000000c0)="0bddf2f7ee920f52adbb1a7f0b5d247d2c40acf3e116b373d76738f9f77426059ba438902d2b963f48421eabb2aae13b40d5eaa5", 0x34, 0x10, &(0x7f00000002c0)={0x11, 0x10, r4, 0x1, 0xed, 0x6, @dev={[], 0x24}}, 0x14) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000080)={0x80000001, 0x0, 0x20f, 0xf20c, 0x3, 0x1}) dup2(r5, r0) [ 702.878371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 702.929901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:40 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000040)) r5 = socket(0x10, 0x803, 0x0) dup2(r5, r0) 01:03:40 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x80, 0x6, 0x1, 0x0, 0x283c, 0x80, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, @perf_config_ext={0x2, 0x1f}, 0x8000, 0x5, 0x4, 0x9, 0x4, 0x2, 0x88d}, r3, 0x1, r2, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x2, 0xddaffcb34cf7b6b0, 0x800}) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000380)=0xfffffffd) r5 = dup2(r4, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) fcntl$dupfd(r6, 0x0, r7) accept4(r7, &(0x7f00000003c0)=@isdn, &(0x7f00000000c0)=0x80, 0x100000) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) accept$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@empty, 0x4e22, 0x8, 0x4e24, 0x1, 0x2, 0x80, 0x20, 0x5e, r11, r12}, {0x57, 0x8, 0x57, 0x9, 0x7, 0x9, 0x1, 0x5}, {0x8, 0x6, 0x80000000, 0xffff}, 0x40c, 0x6e6bbf, 0xa1260f3dd8b8ccd6, 0x1, 0x1, 0x89d3d0e3691b535b}, {{@in=@local, 0x4d4, 0x6c}, 0x2, @in6=@loopback, 0x0, 0x1, 0x1, 0x6, 0x8, 0x401, 0x2}}, 0xe8) 01:03:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(0x0, 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r2 = accept$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000340)={'ipddp0\x00', 0x2}) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000400)=""/40) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = memfd_create(0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000102000007) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:40 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'ipddp0\x00', 0x2}, 0x18) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x4e24, @loopback}}}, 0x88) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000000c0)={0x7, 'ip6tnl0\x00', {0x5}, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r5, 0x6, 0x1, &(0x7f0000000080)=0x3, 0x4) prctl$PR_CAPBSET_READ(0x17, 0x21) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 01:03:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) write(r1, &(0x7f0000000040)="3aa9fe157c8c16f7e1d0c74376d826f98fd47a94a0b79b2aa96be9082d5a5adb72179be256f8f3125299617b872309e8cf1f09f737845709c35a4e2eaf9a8e5f6677f4fa2fda9c14772fb8f0c72e1179299113185f0dd0f8e2b659b8b7d9e2a57a8e92c3d1e1c35eb894de3ef77418425995e1ce284d405c5f10254dc0e48be4e05d4a4ad3e3c967da53", 0x8a) 01:03:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='\x06\x00', 0x109400, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) read(r1, &(0x7f0000000180)=""/228, 0xe4) 01:03:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000040)=0x2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) r8 = dup(r4) write$P9_RAUTH(r8, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x10c, 0x3, 0x7}}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r0) 01:03:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="02004f00c38b9b058ee0de92239e207a6d6a3b2b9fd43daae92ad118ca7489dfbc367559ddc3d1621eea8a4a94f032b66772a71edc81419747e768d4f0d601f51622f87d7c490425cbd755146df94d735e52c8"]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x4000) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x401200) r6 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r8) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r10) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) r11 = socket$key(0xf, 0x3, 0x2) r12 = dup3(r11, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r14) ioctl$FS_IOC_GETFSMAP(r14, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0xc93, 0x6, 0xffffffff, 0x3, 0xffffffff, 0x20}, {0x0, 0xfffffff9, 0x7fffffff, 0x2, 0x6, 0x20}], [[], [], []]}) r15 = socket$inet(0x10, 0x80002, 0xb6) sendmsg(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500020000e8fe0208020001080008000400fb7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) dup2(r6, r0) 01:03:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r10}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r11 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r10}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r11}, {0x8, 0x0, r12}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) getgroups(0x3, &(0x7f0000000180)=[r9, r12, 0xee00]) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000004) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:43 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0xf4) dup2(r4, r0) 01:03:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0xffffffed}], 0x1000000000000274, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:03:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) dup(r0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r8, 0x8983, &(0x7f0000000000)={0x1, 'bcsh0\x00', {}, 0x4}) dup2(r7, r0) 01:03:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) r5 = dup2(r0, r4) write$P9_RWALK(r5, &(0x7f0000000040)={0x71, 0x6f, 0x2, {0x8, [{0x100, 0x0, 0x6}, {0x41fce8733c7907aa, 0x1, 0x2}, {0x0, 0x0, 0x4}, {0x8}, {0x40, 0x0, 0x2}, {0x88, 0x0, 0x5}, {0xc8, 0x4, 0x6}, {0x8, 0x3, 0x8}]}}, 0x71) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x10, 0x803, 0x0) dup2(r10, r6) 01:03:44 executing program 0: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADDIR(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="c95157fd784e62df9ce11ceb8def673d5ae6f9d0451078390e00e5b9013c8c9101c07aa09e215ca19729cb49892ae2011eacd76781bfde6aff94dbce0664ab257d9b0d383cf1d2032eaf4fb1011e60fd51bf66b5352e22d4c8c1a0257b59549140378cad4c909536594edfa999212aa2c7ced326e4dc092f5dc96d96577b456f6e9fc08186d26ebe5732e374b791285eb17de61ac049eff28339a65cf342c4deafcb2dc1568aca4ab804ec774b0994033d034b4731142802186e049316a3d403c34d3796532cf1252192c330e3b73c1ae923429a1e"], 0xd5) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x04\b\x00\b\x00\x00\x00\x00\x05\x00', 0x703}) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$RTC_VL_CLR(r3, 0x7014) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="73e193903800"}, 0x14) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept4(r4, &(0x7f0000000440)=@hci, 0x0, 0x80000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)) syncfs(r4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000280)) syz_open_dev$loop(0x0, 0x0, 0x105082) [ 708.755126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2531 comm=syz-executor.2 01:03:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') inotify_init() sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x6000) r6 = socket(0x11, 0x80008, 0x9) dup2(r6, r0) 01:03:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8f000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r5, 0x21eef000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000e08000/0x1000)=nil, &(0x7f0000e92000/0x2000)=nil, &(0x7f0000ed6000/0x3000)=nil, &(0x7f0000e19000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ef4000/0x2000)=nil, &(0x7f0000f59000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000f19000/0x2000)=nil, &(0x7f0000eff000/0x4000)=nil, &(0x7f0000000300)="00aadefb7cf818f0a22f05ff8e514d34f838005764e9d396162f0b5b9a844ae19c0aed8ac46fb7fd0bfb85b37f53745acf4d128645392176a2cc617e3c18755300c61251907c1718b6ff4ccb24a0cec5913bf3aeaa4d8cefc3d1a3ea35467b63e284815b735b4b15f9dfcf7c5183148900b69e4f008d45d7cb5ebd97837393822bdfce0da6a2a84d9021931707276f73bb3a1a733b74f6", 0x97, r3}, 0x68) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0xf1, 0x0, &(0x7f0000000180)="88aa6be09402a8efd48500204c0e5e528510029e273322fd1632265f69169bc6b65ffcfd21366d1a9a24ba495b64b07ab224e5809d25824dfb1342ef683032428947f0395959bc05ab609b9a9378c9eb9afa464e88948ee7063c7e6d404ab277ab7374e7a6f879a390cb4b975d33cc6c46e773ef9564615befcfbd3baa238d399e6322373cc96233ce8ef369dccd10b5a45931d597754503bcc1defe29aa43ca6caa305f22279cb72f527bd0ac58e33eb7eb6017628743ce55a4098db02acf1174f5904647cdf4e887b4b05d958a65d310217102d90272ac0f27d704d88c876fec9f401db58f92a4f942bd0d94bc2d08ac"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) r7 = socket(0x10, 0x803, 0x0) dup2(r7, r0) 01:03:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:03:47 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:47 executing program 1: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x310) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x06\x7f\xeb\xbc\x91\x96\xebm\xfb)\xa8\xb2\xe7\xa9T\xd42\x13L\xa1\xf1?\xf2\xf0\xd2\xe0\xabv%Z\xf8\x01\xab}C\xa1Q\xe8>|\xfc\xf6P^\x11\xf8\'!t\x90\xb1\xf4\xe1`\"\xa0\x7fE\xe8\x13\au\x0fC\xa6\xd0\xc824\x86\x8c\xf8p\xb1T|\x1c\xc6[\x87\xdc\xe2j\xaef\xa0\x1a\xbc\x85\ao\xf0\x017\xb0Q\xa9Q\x00\x8d$\xda\x06') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400, 0x0) dup3(r3, r6, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) r7 = socket(0x10, 0x803, 0x0) r8 = openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f00000000c0)=0x3) dup2(r7, r0) 01:03:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000980)=0xffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) r6 = socket(0x10, 0x6, 0x9) dup2(r6, r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pipe(&(0x7f0000000a00)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r10, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r13, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r15, 0x80081272, &(0x7f0000000a40)) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xffffffffffffff61) setsockopt$IP6T_SO_SET_REPLACE(r16, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x700, 0x630, 0x358, 0x358, 0x0, 0x358, 0x630, 0x630, 0x630, 0x630, 0x630, 0x4, &(0x7f0000000000), {[{{@ipv6={@local, @remote, [0xffffffff, 0xff, 0x80fffe81, 0xffffffff], [0xffffff00, 0xff000000, 0x7fffff80, 0xffffff00], 'caif0\x00', 'netpci0\x00', {}, {}, 0x0, 0x0, 0x2, 0x10}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x1, 0x732b, 0x2, 0x8, 0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x6, 0x4f, 0x1, 0x8, 0x30, 0x0, [@loopback, @empty, @empty, @rand_addr="5d779c1261e2a7ec3dd16afd440d92b4", @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @remote, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast2, @loopback, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local], 0x2}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x6, 0x7}, {0xb873, 0x1, 0xff}, {0x8001, 0x1f, 0x81}, 0x3ff, 0xe4}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x15}, @ipv4={[], [], @loopback}, [0xffffffff, 0xffffffff, 0x25b79357aba9c797, 0xff000000], [0xffffffff, 0xff000000, 0xffffffff, 0xffffff00], 'vxcan1\x00', 'bond_slave_1\x00', {}, {0x80}, 0x62, 0x3f, 0x1, 0x85}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x8, 0x2, 0x1, 0x5a, 0x3, @dev={0xfe, 0x80, [], 0x22}, @local, @local, [0xff, 0x0, 0xffffff00], [0xffffff00, 0xff000000, 0xff], [0xff, 0xffffffff, 0x0, 0xffffffff], 0x1, 0x208a}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x100, 0x4, 0x74, 0x2ce8, 0x1, 0x4, [@rand_addr="aed7527d2346214e8f5d55f049b89ad4", @local, @mcast2, @rand_addr="f3073c494339e5e0f3e37ce8b08c295a", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @empty, @mcast2, @local, @ipv4={[], [], @remote}, @rand_addr="1c91177b48a7243f932efccc06ff9ee9", @mcast1, @loopback, @loopback, @dev={0xfe, 0x80, [], 0x13}, @rand_addr="728d8bb0cf0ff6470939fbb5f37d5d0f"], 0xe}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0xfffffff8, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 01:03:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r3, &(0x7f0000000180), 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:47 executing program 0: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000340)={0xf, 0x0, 0x1000, 0x0, 0xc}) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="6bb389128602bd26864bfbe2b5927cd0077cac7392a22268b145735d39a773cfa14205b9b5dcadc2b9928ae730fb8b95aa10715528e954cf25d328b6eb7fdfc920a3c376f57b33ed"], 0x2}, 0x1, 0x0, 0x0, 0xaa353dff9f842f42}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) r6 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r6, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB="b41000002c000c032dbd7000fddbdf250000000000000000", @ANYRES32=r7, @ANYBLOB="0800ffff08000a001900100008000100753332006410020014000800677265746170300000000000000000003c1007003810020000000c0001006373756d00000000200002001c000100000001000600000006000000060000004d0400005300000004100600dd573076aacb5a7385a732520c566166f95a0f4166d41814589358ee809739c222f095a36ae685a23c5e1ca4d6ba665e85f20526c460a41d57cfcf96de631a370a6c72068a8fbdf984d834355d837c9141ea73d285a1453f2ee35bfb036ef3f388aec17796efb1c72c151b559dade70bab79fc85f826703690d931f4c28c5a1f608f987aebac74b906da8ebdb5c96ddee4cb10fe08a1ba2fdf58e4a02aa0bc93602b2ef346fec59a85bdc12a395a9154babd35c7c169fd245dfba2d8e2a88cf83c49edc76556475e497ec6e0e0eab5824d44d2f6b9dcdcc0f7203766a5ccf576834f71f852a843b528445c8b2cb9823ddabac84124d2b2a2722562a35bc9eb74638070ce7ceefb01c72f252e2e69bb926d9ce0976e2c459b0b56f9e6a3f15f30931a50970107e5bba47f5dea4a0c9535d236dcf24828706d296da0402fdfd1a349c2b2d02e725f1e1d90e6b787be04d7126ed8f53a1121ddc68df10eb54a659f5031022f3fb2229f284529e1a5fedeb2021fad2eb8b593e3dd1857219f750cd02240f2678d005a84fbde8a084f754499c608aa60c0ea924b665982aebb64edb5eae52db82cd0fa0a3d13744dbdece72fcf6c10de899eb4460333b5cfad02dca239d2f1f45255620910c64a7c9409f1ad6793ba04d84d628007ef4493a4475f68fe537528d776149cf7400cb8f545980235874ffceaa762a044a07099ecc11c97d61a1afc694058873c1e3c8ef81406f436675b25f1a6d8f9207d4b71c8ce1a4b4322c78c4b864097175c10cb6f7a4981605bb3fed53ddf3a7a41bab78bd44b07634bd54b1d6b09443498d2a321638043efd437704e3268d67ade7025f0be44e12e43e582c19484a784f8dffe6416b05ef95f73680458c77a328133aa79dec001a297c317143e57d042f9bc2edb05d392c36166b7c8311db254cb74686b6aad4e06380f35ef7ee416249b8edf3237f52ea05db8b25a721028ed980f78bbb1e070dd91e4a6ce3a66e05c1f89537c950e881b3658e91ac38bf3e241ba0d08ef29523c000da5b14c06685b96acfa5c112544330f517dca91a6f4f4dce13659b1d8f92d637a96fab042e75d06cbaaf47d16d7540ce2db656764b582dff61f37840c433d242fc07c38052177e75d2b5c7d51678f16188168284737b84ec3b59764f1cdd0d15405a618f2077ed6cde6700e1226c12c8dfa1dd00d7c6a963c2d6d0dd7e3c35fa3b45e4a343006a00c9e8fab50b17d0fda54af063090fe7dde83f0c34743794af77570e9146bf9906b7eb60e1493377f890b3f85ac813de23aec0dada81c547531952927503a433a83fc277041bfbddf2e4946115baaa416a9442997d74560a38df8657c11386d167ab4769a64e28f8abf9c5c611e44f9b34129c8896631c80e9de6e9754887d16d4a0a824c89ef5be661cd9043986dc2dd44675e4ac70f2961c77e4ec49be30768299f2341e0a7663d420334aff6461b12d579add11f50a946003530c870747ccd5c8b28293174d6f728070edeb80d11bc7b0172bbe54fbb043eeff77dc43e78c506b8fa3066265420cd3fad09b837a8ef70baa88da5e840db28f63a76574a9aa724354174010e4a1f85945b364355ad5112d46da9f693d3459c26daef9e47ed0e484dfd3944a79f2d49ccb24f238eadb447f752011577df0ccaa77649cae0190f865b4f8df098f18ce680c792fecb18b35f73ba6c527002a262efddcbb8dfa384140d5adaf6d1a5d40b91512cf644b9a1c0f393379c077953a2d4dbb432603db6e11d2e9b1b29922fc5661707279c5245d5b5752f9b90286b1b504c755abd0851bc779f5378676de21322f15eec887c16e1e55103b1be394ae3103e9b905266a566510fbb593a86022f1af8bcbb53b537da657a527c6e74e49dd954144714a3bdb6d81398ff195e0c8208809e71b91a5afb5f69d3299389cfb6c8eff0f1163d74996437be64f9f522b78d5e9e2cda2a91c65cb94eb73e327ae001cc6058ba3c0a7c6e51be1186a9ebc6054e21275795b1c4e0b2ee071579f332f0e4a557a2647b9bb7056427d7a36c06e87784c53476563df3692771b3f7944044cafcc2046b2552ef1f0b1dd080ddf611f60e5cb75d820704d1a21e701b9c4a7c7a6598f0d4241f7602a7cad386035ee15987356f4278a3eecad7b86f9fc4c4ef8d68416bd6d641fd26b7ef586f56b46262a71ffed3b195e60e7699d90afadb799e03965a9ff7cb5780b5e54149f8e740725cdf8906a7ce2edb75ec224924e8198f41448cc0ff415db20342d755d5b22d1dec820af1e8251422daa7297a268bd0cd1b81782244fa1fa04a7b8fd1ccd2eb77e5360c2913ed4636560e0d3ff558e856ce12a8a7861cef85ebc28e365b81eee0856e6a76b80cef29370dcc8ae8dbbe821360a01c9c69be1019145b364733e0f99cddff91d4354345aa4d68b3cb63415ecfce5fdb9b8b7f676a35bcd37d289c7b0e516f557dfabf98169ef1151c03d001955549c6a6d0043e164abe9d6468fccb9ef346a41b1b7278181fa9e051abd42b23674e7fc8d4f27cba6fa9fc85448c818c335a1e3649fc697827f1fad246922e1b87c382e8bff0c105473eae168c2ca694474ffb5feb5f8f1cbc5f94ebccc2f4a4bc1d40e8c5fdc9f69f7f510e8a0021b7de97d295b5b78d4d936a427126fea277a98a5bae5fc5689b42150c8e487c2ebaa4fe8f03294b225209b4dab5dc118708389db28f65fd02909194106f1051a51121c8df82eb9641025a3673d335d503279912272d901f8829506cd90df15b5cf3cc7bfa18fcd3923aad9e2aed0f22d0eab31b732b396d01a9a4428b6b59c1df8aa9f9f0a1f745cd1fa96736b37ef5fdd4c88e7ad2ec4c7daa9c48dddc2151f229eceafa8a8682f3452cc3b2d0544ca2234157c23fd320d6a0f0c316e7392259f058dea5bcbc3d1aed6e673e3cca0f8843909e7f712569078648a7cef0e43da08ad2e4458aed9093df7563dbf89206913e851c731bd6ed065af04363f2cd26492914ff95e3d68fd482663e4316fd18686223b46d1493db6e7ca603c1f7d488a5c2767d3cf1956e3c01744d10e707e77fc51443f55b5baa00089352acc1f54f6d66923f4581bd4072efb2dab8f989a092e99ee2c821df9d9984d9b00c250152c285328bfa4d41b3fa3052ca9365debf77de6ceebff4379d1e0dae7e6afdd9870807f7dc2e617170c410b7e438e353af90f232507f0c917d318faddfc2b7a25e7a6b3e3f4686c215838b772731b89ba46453c908876448979c08a1620ae5b04ee97f22d22cf78218cb2409a38e792898f127503379303b23a74fa941e466d9461dd9b3e61c7930be7fa6785ec4d1c1e5d2f5d4998a158e2ba7dd9e13c844f55ea5858529388f8d4f062604d1940ec7f84ab17893c869d65249442c62c488a27fa49bbd42ebb710fc53956da1d5078902a42c85f965fbe25674834022639c14ad7bc71410a3e0baeac7bd67273e7984e9f32a84d2270a7e8736116e04e943f9aa58708071787dd86ceb2def1c213224a4ca6c108e395a12aa4e3c455f59dce10d791cdcfcf2e94059ef27c1a433470e608f41a4a96c935e740056a5c7544834f9c1b2bb12d36ba3d27f8bc520b3f78da586147d666cd7a64a3fd3f750342214f89731cec4208338dad249a6cc501a0781399c9b96fe666584c27067940fe83a08229a2041d57175084250b7dff4635bd61be6672db908c5ad681bee553ae623b40fbfe0cf2311988171d3a150e31d909881e6dd47680cb064eff6e91ab8cd3120e9a38f1d4f84a6f040b7ab6a9f8f972ac3353a3cb3102017839c3d3c91ba452a8d7611cb83538c7536e9e71b1bf6a3a5ec00e3882b7acec144b800cb190ba0ce13072a19b5fd99520a9c50b11ae75b620d7b25ed850b5946e99230b014f5bbc96741e94c7fcec94eabc28a554660c361d28e60d2574d934062827a6e6628967cc72180e92a29d4d163b3315ec0dde8c7e25f948333b2093d57593cd146b54a4f2bb89f78b4ae8aa17b929e8ab513e28cd604208db9582057e89cc711c929a10f883079c9f76fd6299579549f786397cbfb55eba04e66eea697f0307a9697c1d6415925adb47c1e4939e043200ed68a8807d8c867336ca934891236ac35946b7a17a4b9093eeb257b88f89a7893e16522483ad7084e8ba74d40e9f890d078d5b403761b57b6e3cfa0bdfbfa020e539f172062109ce1127f3352d4fcaf5f1055482a712a1b17b9c9d4e7488994d9e004eb7f8c9af2828c50e39736ff153abd66fffecabd10a59507addc573306b79ef85ff6ed3a4f4761253dd2ece5edf15a0e3f28e69e04b212375afdcaa9b8e8ea128aa74bf4a7f3a9b10ae2d2b71aa1ba87403763d10c010c1ff46a46765e046a5a14bc3b46d9d3c658d8dec0f1f76797205ba9b3001276f9b10f7eaa41fb59d88a31512cdae55d56e4d67f3a40a8e8ad5c597db667be0bf1396e325d10e472243c48ebbfc092845ac75d1d3030774323ce22b9d59de8eb6c477b7e30de86c63c15a417b23ab76fa470e7ebf08da960cee988bd697bac7ac394ea9ef8c8edf32c4ef09b6ba4d55f7c9138bcac5135e83208aed7013133ad7994f007f424e0cdf0a8d72f07b89328c81db9cbd16242620a01ee8e0fa9ea76297c909a42a09ea4d1e7293438077021c5ac8a491a93c5c0fcc886d607b8bea2d4d75b27ba0701e49400fa400c6fca7e81d37b12fe95c3c489b82592d165a9a58cfcbba73384d201fc1c95bc5d5156175b5208879bf68a53bf33c255a587c6a89c15049b681638582af9f2e9098657600a3a1492f918a724f0555152d116050e32274789b0980186d0743fb9113a9b71152e90c76f2f569abc7468008b3874400efb42f0bbbbe68b25b0a526da6357400cc32f184642a8af684c9ed5907c322745cd0560408f060df899e4dea909c913686a2cdacf725f84b503904ac01958517ec6ca18ffcc600c73ba0f879f6865a057ae1d033da05974396ac07be811f77e4d43a6b26549f524c82d49286518f8761e77bd7a93d371177986eb9f508fbe54f0656a85441ca2186014e8e9e6a399d121082930246a671239dd2b6c6a2887834855bbc39c926fa4c97538b12cc3e835f66f93f1a748be8f67fb1a5f796df6eb1f082f60baa2ae284c1f2aaf90f5cf27cdd9e8f081550793676922d9880d3969976438de3bb20192367afc9d467809aec03d0a1941cb39bb0e11aca28a1e3ba7910a99d73ecd34c1f4d130a347640b3b99e7d902e2b3227eab81595926edd950f21c42d95a419b8139999dcab075da890b1c4d3fa1e978b46951179b466815bb4dd69d89ebb3e483c1fdee4f0a539db319dbe3fb48771083da9574e5258854d1e7d22c4ee2c367968ade8173b6a0819bee342f96400faac40d50ebb2a31292bb0a0915b54281c69d656a21564425ef3ae6282216d77a05d4210fece91a1a511365120f1e54043757bb100c3324fd504fa101208c26def579a5b703475b173a11b2870ad69245ec8f7791305367ea8fbc98a95249f37f63abf1d3f532674f97a4fe2901a2f8823a9c9361a92e48538bba3d13773673ff768a4b5c0ccd02f01e96aa7be43e9d14cc36d8a3ce09f3e03696fa9a9135cdc821f3f4b627d62b0d0da7509d8241191a0c4d779d6a62df7e4de38b07ae3bf202658cd68beb6fe0b5840cb153a6fdd7a36f4828a80b29d5e1d92aeade9e0cb9424da1f829fe79877f93acae5bcc9fb62f02353480bb4e487cc9609517eb72908a72cfe328b312f0e9c7c769f4957026461c000010000a0009000000080000000000000008000b0006000000080005001f00000008000b008cf000000800050008060000"], 0x10b4}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setsockopt$inet_mreqn(r5, 0x0, 0x4, &(0x7f00000000c0)={@local, @dev={0xac, 0x14, 0x14, 0xc}, r7}, 0xc) ioctl$TIOCLINUX3(r6, 0x541c, &(0x7f00000001c0)) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) ftruncate(r8, 0x100000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:03:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:03:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) dup2(r7, r0) 01:03:47 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x12c, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffedbe}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffbe}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4008}, 0x10000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = memfd_create(0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000102000007) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:47 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x4, 0xa, 0xc1) keyctl$assume_authority(0x10, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r2, 0x97b0c923a1a21f07}, 0x14}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x20000000, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r6, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}, 0xc) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = gettid() tkill(r7, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_getparam(0x0, &(0x7f0000000240)) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) 01:03:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x7, 0x803, 0x0) dup2(r4, r0) [ 712.488647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2660 comm=syz-executor.2 01:03:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x8) dup2(r4, r0) 01:03:50 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) fcntl$setstatus(r5, 0x4, 0xc00) r10 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r11 = memfd_create(0x0, 0x0) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8600, 0x0) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f0000000500)='./bus\x00', 0x7, 0x0, 0xfffffffffffffffd, 0x100000, &(0x7f0000000600)={[{@adaptive_mode='mode=adaptive'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) ftruncate(r2, 0x208200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r3}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r4 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r3}], {0x4, 0x2265dbee34d0dbc5}, [{0x8, 0x6}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r4}, {0x8, 0x0, r5}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) write$P9_RSTATu(r1, &(0x7f0000000140)={0xbb, 0x7d, 0x1, {{0x0, 0xa1, 0x2, 0xfffffff8, {0x64, 0x4, 0x8}, 0xa000000, 0x4, 0x3, 0x800, 0x40, '\xcfcpusetselfnodevposix_acl_accessposix_acl_accessmime_typeselinux', 0x9, '/dev/ppp\x00', 0x1c, '\\\'vboxnet1vboxnet1-#eth1ppp1', 0x9, '/dev/ppp\x00'}, 0x5, 'comm\x00', 0xee00, r5, r6}}, 0xbb) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r8 = accept$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c) sendfile(r0, r8, 0x0, 0x0) 01:03:50 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1209c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x220b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$SEG6(0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) [ 714.768277] audit: type=1400 audit(1575421430.075:5394): avc: denied { create } for pid=2669 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 01:03:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200342, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x2, {0x0, 0x17, 0x17, 0x0, 0x0, 0x800, 0x6, 0x101, 0xffffffffffffffff}}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) write$char_usb(r4, &(0x7f00000002c0)="432176487d02956e3fa36270ad99b45e2ec4869c478421f639f1f639e3469372f6bf665b19d10441266a7da628bfc016ebe06d109e12209fb220975da06e2efa067bf11884b4845bbaa7a9656e8c0649a2062512999e5f775960350ee364c6ac12b69a3bf24d10fc8ece33a03b4efd665bfd444f3bd38fa784600edcc7f7d2612f094f0d50f57ecf0cbe0c66be50a6f5508d378ffe673278adda96825f3e3a74c6206bdacd9a44baef1b8f410fc6a8e9f274aa1eeb152658c222429e9170730514e793180602", 0xc6) ioctl$KDSETMODE(r0, 0x4b3a, 0x3f) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 01:03:50 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) creat(&(0x7f0000000080)='./file0\x00', 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) dup2(r9, r3) 01:03:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000018001200080001007674000c0002000800010000832623fdd5fd6350bc2b547989a35e901f948dfea0646b8d27b53239f02f145a0acbfe0197b6c2b2a9b845214ae5bad1067a45f64a2817b31d21b84c5d897b8b62f90f9ef08c11fecd9419b8066b70e7cd030078d3d768acf82151ba9ffbb2bf6ecbcdba1293391db22129ad428961565f2be0b9c6fe985bf470dbde8c34dc03", @ANYRES32=r2], 0x38}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x7b2, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000000c0)={'ifb0\x00', 0x1}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00\x9dq[\xc4ZFx\x1cD\xe3\x87)\xe8y\x19\x1d\x8bc\xd3=\xacw]I\xb8!\xc5\x96\x86t\f0\xd4j\x98-\x82\xb6_\xeei\'\xb1\xb9\xd8\x1dPd\xcc#5\x8eX\xa6\x82l3\x97{\xa4\xaf\xd3my\xb8\xd2\xff!\xc9f\xff\xafUa\x1e\x88maKV_\x03\x96>\x05G\xca\xd0Z\x99\xba\x15\x01j\xe0\xd0]J\xa5\x01\xb3\xb0\xb9;\xcb\x84\x13\xcc\x1c]|\xc0\xf7w\xff\xdd,\xaf\xdbr\xd1?\xc7\xd2BY\x12\xb1(h\xf5\xa4-y%\x95\xa35\xfa\xca3\xc3\x90[\xab\x1eN') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x10, 0x803, 0x0) dup2(r10, r6) 01:03:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r14}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000e80)=0xe8) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r20}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r20}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000f00)={'vcan0\x00', r20}) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f00000011c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001180)={&(0x7f0000000f40)={0x218, r10, 0xa, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r14}, {0x88, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r15}, {0x16c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0x218}, 0x1, 0x0, 0x0, 0x4040000}, 0xc022) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) fcntl$setstatus(r5, 0x4, 0xc00) r10 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r11 = memfd_create(0x0, 0x0) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 715.827036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:51 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/prev\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) dup2(r5, r1) [ 715.869878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:53 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:53 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1403c04}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) ptrace$peekuser(0x3, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000100)={0x0, 'syzkaller0\x00', {}, 0x8}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000340)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4000000) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xb5d492803f94df44) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 01:03:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:53 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c, 0x80800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) dup2(r5, r1) 01:03:53 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xd3a8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="30000095983ff761a01b69eca962c10040100009ebffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008001c00", @ANYRES32], 0x30}}, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:03:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r6 = accept$packet(r5, &(0x7f0000000180), &(0x7f0000000300)=0x14) fcntl$getownex(r6, 0x10, &(0x7f0000000340)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = memfd_create(0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000102000007) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = timerfd_create(0x0, 0x80000) write(r3, &(0x7f0000000040)="c68d68f15363570e0aa2914ab7591ea83172424bc1857aba971dda01d3021aefbb5676ba830dd5ef3c7ce7563f0eabdc44dc8d0eaa6b0c4bfbad195b7d8d47c5db2f0aadb307e3e87c640d9dcb98eb414acbc6ea1bf734db14f38098ef0012d724a6275582b908d62d56092759bd49a03adbe37396ac954e7eaaedc015019e110e67f6eee7c21fddd54abfa74fb5a0d7de6c416ac1a2703dc2c4bda066492e9815a3e49798cb680cab0e9b99a08fdbca44dafc50f976de3e007fee2d452c84a7dc3b54b788fcb22cbe68d0e02414be6434ae8568a403b9d2313c2a902e2ff4d5", 0xfffffffffffffe48) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) dup2(r5, r0) [ 717.889764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 717.915647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 01:03:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x3200, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000300)=0xc) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f0000000340)=@pptp, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000480)=""/4096, 0x1000}, 0x8001}, {{&(0x7f0000001480)=@isdn, 0x80, &(0x7f0000000400)=[{&(0x7f0000001500)=""/84, 0x54}, {&(0x7f0000001580)=""/172, 0xac}, {&(0x7f0000001640)=""/223, 0xdf}], 0x3, &(0x7f0000004540)=""/210, 0xd2}}, {{&(0x7f0000001840)=@tipc=@id, 0x80, &(0x7f0000001c00)=[{&(0x7f00000018c0)}, {&(0x7f0000001900)=""/39, 0x27}, {&(0x7f0000001940)=""/156, 0x9c}, {&(0x7f0000001a00)=""/89, 0x59}, {&(0x7f0000001a80)=""/90, 0x5a}, {&(0x7f0000001b00)=""/167, 0xa7}, {&(0x7f0000001bc0)=""/35, 0x23}], 0x7}, 0x7}, {{&(0x7f0000001c80)=@nfc_llcp, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001d00)=""/65, 0x41}, {&(0x7f0000001d80)=""/15, 0xf}], 0x2, &(0x7f0000001e00)=""/175, 0xaf}, 0x7}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001ec0)=""/192, 0xc0}, {&(0x7f0000001f80)=""/33, 0x21}, {&(0x7f0000001fc0)=""/112, 0x70}, {&(0x7f0000002040)=""/96, 0x60}], 0x4, &(0x7f0000002100)=""/240, 0xf0}, 0x1ff}, {{&(0x7f0000002200)=@sco, 0x80, &(0x7f0000002780)=[{&(0x7f0000002280)=""/251, 0xfb}, {&(0x7f0000002380)=""/243, 0xf3}, {&(0x7f0000002480)=""/69, 0x45}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/245, 0xf5}, {&(0x7f0000002640)=""/160, 0xa0}, {&(0x7f0000002700)=""/19, 0x13}, {&(0x7f0000002740)=""/10, 0xa}], 0x8}}, {{&(0x7f0000002800)=@can, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002880)=""/184, 0xb8}, {&(0x7f0000002940)=""/161, 0xa1}, {&(0x7f0000002a00)=""/44, 0x2c}], 0x3, &(0x7f0000002a80)=""/177, 0xb1}, 0x81}, {{&(0x7f0000002b40)=@caif=@rfm, 0x80, &(0x7f0000004040)=[{&(0x7f0000002bc0)=""/178, 0xb2}, {&(0x7f0000002c80)=""/243, 0xf3}, {&(0x7f0000002d80)=""/223, 0xdf}, {&(0x7f0000002e80)=""/7, 0x7}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/19, 0x13}, {&(0x7f0000003f00)=""/116, 0x74}, {&(0x7f0000003f80)=""/165, 0xa5}], 0x8, &(0x7f00000040c0)=""/193, 0xc1}, 0x4}, {{&(0x7f00000041c0)=@ax25={{}, [@default, @null, @remote, @remote, @null, @rose, @netrom, @rose]}, 0x80, &(0x7f0000004280)=[{&(0x7f0000004240)=""/35, 0x23}], 0x1, &(0x7f00000042c0)=""/28, 0x1c}, 0xd35}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r4, 0x4, 0x6100) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = memfd_create(0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000102000007) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:53 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc573) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() lseek(r0, 0xfffdfffffffffff8, 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) write$binfmt_misc(r0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x5053}) [ 718.071856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 718.112789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 718.141425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 718.159583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 718.174124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 718.187604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 718.202006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 [ 718.215706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2759 comm=syz-executor.0 01:03:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7ff, 0xfffffffffffffff7}, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0xc) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDSETMODE(r9, 0x4b3a, 0x254) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:56 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknodat(r1, &(0x7f0000000180)='./bus\x00', 0x8000, 0x6d) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write(r8, 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESOCT=0x0, @ANYBLOB="fe91d53df088a2325c99f009d1ee37cacbd442810000001f76ee02a38b8bc9445eb401b2df540a629639af01e9319abf6e3cba054c2e2c595ef0ed5429f09bdef2480e3cee69a8dee329fc8163c58d9a59a5000000"], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa2120}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ed04bf01be8b48", @ANYRES16=r9, @ANYBLOB="29002abd7000ffdbdf25070000006c000400440007000800020021000000080001001e00000008000300ffff0000080001001d0000000800030008000000080002009e210000080001000100000008000400050000000c00010073797a31000000000c00070008000400810000000c00010073797a310000000010000200040004000800020009000000300005000800010075647000240002000800030009000000080001000700000008000100010000000800010010000000"], 0xc0}, 0x1, 0x0, 0x0, 0x69e6c3a15c95ddd4}, 0x4008011) close(r1) creat(&(0x7f0000000040)='./bus\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:03:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) r6 = getegid() r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/enforce\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000b80)=0x0) r12 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r13}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r14 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r13}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r14}, {0x8, 0x0, r15}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r16 = getpid() sched_setattr(r16, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r18, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r19 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r19, &(0x7f0000000080)='./file0\x00', 0x0, r20, 0x800) r21 = getuid() setreuid(r21, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r22}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r23 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r22}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r23}, {0x8, 0x0, r24}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r27}]]}}}]}, 0x38}}, 0x0) r28 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0x800, 0x14}, 0xc) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r31}]]}}}]}, 0x38}}, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r34}]]}}}]}, 0x38}}, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r36, 0x0, r37) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = fcntl$dupfd(r40, 0x0, r41) ioctl$PERF_EVENT_IOC_ENABLE(r42, 0x8912, 0x400200) r43 = getpgrp(0xffffffffffffffff) r44 = getuid() setreuid(r44, 0x0) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r47 = fcntl$getown(r46, 0x9) r48 = getuid() setreuid(r48, 0x0) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r50 = accept4$unix(r0, 0x0, &(0x7f0000001200), 0xc0000) r51 = getpid() sched_setattr(r51, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r54 = fcntl$dupfd(r52, 0x0, r53) ioctl$PERF_EVENT_IOC_ENABLE(r54, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r54, 0xb704, &(0x7f0000001240)=0x0) r56 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r56, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r56, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r57 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r57, &(0x7f0000000080)='./file0\x00', 0x0, r58, 0x800) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r59, 0x0, r60) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r63 = fcntl$dupfd(r61, 0x0, r62) ioctl$PERF_EVENT_IOC_ENABLE(r63, 0x8912, 0x400200) r64 = perf_event_open$cgroup(&(0x7f00000012c0)={0x5, 0x70, 0x40, 0xc4, 0x6, 0x0, 0x0, 0x4, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000001280), 0xd8f96f0a4c09fa98}, 0x200, 0x0, 0x2, 0xf13476e8779be67c, 0x0, 0xfffffffd, 0xa01}, r63, 0xb, 0xffffffffffffffff, 0x6) r65 = socket$nl_route(0x10, 0x3, 0x0) r66 = socket$netlink(0x10, 0x3, 0x0) r67 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r67, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r67, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r66, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r68}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r68}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r65, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r68}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002700)=0x0) r70 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r71}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r72 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r71}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r72}, {0x8, 0x0, r73}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r74 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r75 = getpid() sched_setattr(r75, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r76 = getuid() setreuid(r76, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r77}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r78 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r77}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r78}, {0x8, 0x0, r79}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r80 = getpid() sched_setattr(r80, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r81 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r82}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r83 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r82}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r83}, {0x8, 0x0, r84}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r87 = fcntl$dupfd(r85, 0x0, r86) ioctl$PERF_EVENT_IOC_ENABLE(r87, 0x8912, 0x400200) getsockopt$sock_cred(r87, 0x1, 0x11, &(0x7f0000002c00)={0x0}, &(0x7f0000002c40)=0xc) fstat(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r93 = fcntl$dupfd(r91, 0x0, r92) ioctl$PERF_EVENT_IOC_ENABLE(r93, 0x8912, 0x400200) r94 = gettid() lstat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r97 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002f40)='cgroup.max.descendants\x00', 0x2, 0x0) r98 = socket$nl_route(0x10, 0x3, 0x0) r99 = socket$netlink(0x10, 0x3, 0x0) r100 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r100, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r100, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r99, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r101}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r101}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r98, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r101}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r102, 0x0, r103) r104 = socket$nl_route(0x10, 0x3, 0x0) r105 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r105, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r105, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r106}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r106}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r104, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r106}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) r107 = openat$dir(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', 0xa0100, 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r108, 0x0, r109) r110 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r110, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r110, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r111 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r112}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r113 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r112}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r113}, {0x8, 0x0, r114}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r115 = getpid() sched_setattr(r115, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) lstat(&(0x7f0000002fc0)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003080), &(0x7f00000030c0)=0x0, &(0x7f0000003100)) r118 = socket$nl_route(0x10, 0x3, 0x0) r119 = socket$netlink(0x10, 0x3, 0x0) r120 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r120, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r120, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r119, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r121}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r121}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r118, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r121}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) r122 = socket$netlink(0x10, 0x3, 0x0) r123 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r123, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r123, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r122, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r124, 0x400}}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r125, 0x0, r126) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r129 = fcntl$dupfd(r127, 0x0, r128) ioctl$PERF_EVENT_IOC_ENABLE(r129, 0x8912, 0x400200) r130 = perf_event_open(&(0x7f00000044c0)={0x8, 0x70, 0x9, 0x3f, 0x0, 0xd7, 0x0, 0x6, 0x27a414e96389fcef, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000004480), 0xa}, 0x20000, 0x4, 0x1, 0x0, 0x7fffffff, 0x80000000, 0x1}, 0xffffffffffffffff, 0xf, r129, 0x0) r131 = socket$nl_route(0x10, 0x3, 0x0) r132 = socket$netlink(0x10, 0x3, 0x0) r133 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r133, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r133, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r132, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r134}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r134}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r131, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r134}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmmsg$unix(r2, &(0x7f0000005b00)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000180)="096776714c8a3628c0bb0604948b441802dcdb5addaa2dd1e82c21f3e35492e9065e24c4d11b967ed6dc5c6d0be1db099fa80aa082f35a9736c925f8138a35751a74d27de31a2e01b0e690efc8ae5c16cd681869c3c1200967c2474a78538bad1fa09fc3cfd0cd023e79ebb7ecdb345df78f833ce103e900871901fd9f595775b121c69002f10f80ad8a83a47e450a6bc5263d14f0", 0x95}, {&(0x7f00000000c0)="1d18", 0x2}, {&(0x7f0000000240)="b13029f33c961b39ca59b6696a3b2a37d2a32220e9da6de43af8ac430c02c59c41c369cd5fd320c73f661ad3488438ccbeabc291d110e4bb2c2b314356a2659479c0d28e5bcad79d1f7566f3371b596cbae0e80c8c8f3a646c4b38c0fc70e91639b726dbbbf3957448fbf88caacbc999e3138af5d8c1966ef69715973a5246c1a5074b4fe440935350d2a9d9b5188a24e4e7f954d3f7db05d3ede80963bfbc54870ed87f3f88195c5ac807dc1690b26004de98cd287f750f2dd2871f591802311470e19187ff3544c5952223577e9ec132d698820fdc1bab2610dcae1bbdc844fb86a06a428b30553c8077474df430084d0c5f599a9d2b9da0bd", 0xfa}], 0x3, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}], 0x20, 0x40}, {&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000580)="1e6993f64b81ee13be328476fd22b80e26b1041e919a46be80f14814be453f5a06ae6ac4c69815c26f3cd60829d8689c5f5e4721fe4d02510b4f5319516b584e32cd3e84f9f49b744c9005de08896e0c5ea646a5e848b171ead09ca8a52104f953cbd6198567b9f68b1796b77a92fe8d708b853cd9443bcc0ff6d7319746a6e0b3b12f17224e484ab7c1e3d3f2bde37d024e1cf173b69db9c6a47253d20595e6466b3843319bf5a022db02299077a3cb9527da563d49fee03086539beb6cedcf2ae4d34f580fcdf5a63f9e3721e704347a819f56d6c2cb3f", 0xd8}, {&(0x7f0000000680)}, {&(0x7f00000006c0)="86abc561", 0x4}, {&(0x7f0000000700)="1987", 0x2}, {&(0x7f0000000740)="805a66a87731b5dee46790beebe408ee594dc938ead00ba6b61faf45c49915065dd6dc29d4884cf6b8c603ea8be387f70880e5afb5ea8dc952ce291024ba247cbbee77f85b3dee2a819ea41e07c5", 0x4e}, {&(0x7f00000007c0)}, {&(0x7f0000000800)="4c905ad2b706ef43e889f983daee2f7d4eeb953fded4d8d9dc1d59cb8835098b67655da2f8f35ef9469dca34e3836b8347f2f36f950a1e51e7b1763769ec57c6c95d", 0x42}, {&(0x7f0000000880)="ec96a968e488d59559f1e54d391e80a46bfb5c4978372ad733be81fb2097b65484ae9ffa7c1d573e27f1b7f162ce240d6ac26de4c5b609bed597a4eec68d2e5c09d037848eec76601a59701997dc999d78f5b138c53fe5c7cbe40d49c72fcb867cc7606ace580419c4c1b0be61cd7258485e6dc0989473b7f684edafd134a52e286a879acf143d31078858830204bd60b8", 0x91}, {&(0x7f0000000940)="a793a4c608c01636beddfbc0076cbab98027c1a1cc0125c7c3274154fffa917967d2e64a818d296621d8ab385c2eb347da8ed5c3f1110644996e6002fb2ed9ada56a7aa0cc614e556d5528352955c6ed9b50dd428558c2998e1762c1898ea5b8c78f1248a1c9abdd4ea15d345ca3341457ed4d3f93c5bf6229bbfb28903998fb7333dbefe6c54a3380075c059d5f97d095093d08e0bc2d8d59c6dd5c", 0x9c}, {&(0x7f0000000a00)="11e54cb9ffe348f5b1452ea43e92d17b646fdd4cc0386795315e52136a354e0c039485c3a8f760ff50cd490bb0bfc73dfbf08623b8b988c78a4b154cbcf932651a3072cb58ecc9569705cd05b589e4530ee373979c476d28b844f90ffc6c71", 0x5f}], 0xa, &(0x7f0000000e40)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r14}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r20}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r21, r24}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r25, r28, r29]}}, @rights={{0x34, 0x1, 0x1, [r32, r35, r0, r37, r38, r39, r42, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}, @cred={{0x1c, 0x1, 0x2, {r47, r48, r49}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x128, 0x10}, {&(0x7f0000000f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000001000)="92e2c406b618bd3d189e4e7cf883893ae841988c864792d1e27e8604f55902c134a3e6d9bcf954ca87b07c22ee3131b24b68ca6a4b6a2df1816210fcc368e38a541f184e6aa17bbb0f4db1039148c7993ab46eb96fab2fb9beb842b1fe76e55283675bed38005949b20bc7fa73f6d0702b51859e5b19d37e206bb704a4f05c", 0x7f}, {&(0x7f0000001080)="9237231be4d0107df6bf9b12e261a55a72f75d377baaf25b5d637d7ed9708af9158e9b139523ea5f9c6fe3449e3797572a93daa51b96815acf9f0de120a5d974eca06832f6f0ba11a004a2e089e06365b2aaa11bfadb379ba80d74d994a14697fd9d505e80eb2ddf223bd26d7773aea5542d1f98ec799fe192c5cfb6cc42e446a3577ac075ab72ec1ce85597717794ac44ce0ec2f42b95610b5b3fc5fb22d1c24dceb861f1869f9ad0f0c705435e5b31ab91032f34774f280b5828c721d68d3ce02921", 0xc3}, {&(0x7f0000001180)="9de12c8125695e4c8984bbe2bdd582147c22622997b3ee14ece7366fdb8d2c0200f69694", 0x24}], 0x3, &(0x7f0000001340)=[@rights={{0x14, 0x1, 0x1, [r50]}}, @cred={{0x1c, 0x1, 0x2, {r51, r55, r58}}}, @rights={{0x1c, 0x1, 0x1, [r60, r64, r65]}}], 0x58, 0x30000000}, {&(0x7f00000013c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="e93f0538596a70cf33fd1181d941ba93b119e37ea069fbe52c22c236b15e61727cc8d29d22a9e1aa49f3529344ee61b4638cde604ff3eeb23ed57bd33f17d3ff30f43af69e73ca1f55e63b873bc7687efcf4929c455b9662bba3b268893ff07495aa8d180d0fc445c25d14595dd8a1f2dc13e72ac8", 0x75}, {&(0x7f00000024c0)="311dc905cb7c3ebdc88a66de706281af52a9b155e3145bce1a38932eec1f1ba27ffdfb8a4a228bed9d17a72b067dccf973d2f7b03d4cda6ceb76bcd7890017324a546213cf04c5ce060c0cdd205accffb363ff3bc302808670b70e7f0893b29c617c1ed12eeaa9d993c5c4105a1caebbb6efea6be666702e30bb4735280e3ca67648202d51688dc6c209f37ede588de07c39719ed8682043d3fb921f09b3cc857c1202c9909594d8e7b019ab01c9eb1933af8955a653730567e9826dbef9d4a445e7f28ab53e4910d8a0781aa39b9f2f93427a673856e7ab5acc4cf521ce9c5cc007aa43cc129dadc45cd2", 0xeb}, {&(0x7f00000025c0)="17095502ad9abf71aa57f68626408baa3215a91454cbb6021e3361198d3e3f0d84794ff704904d2443dd04e0143ce43d08612ff84ab8a06d2db2986564b446ee32c731da84624f64b9b5e0c285a8c6090db0e5ccc51a65881c1260aa0ddc2a95293c807f221cec35bbb2e38ce91a4d5e937be5", 0x73}, {&(0x7f0000002640)="5e0d9f214f4f9d3169b4afdeab80aaa867adc956b5b0660351b7386bba485669f88c092a0e5692cecfc175d0ff1622fa30", 0x31}], 0x5, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {r69, r70, r73}}}, @rights={{0x14, 0x1, 0x1, [r74]}}, @cred={{0x1c, 0x1, 0x2, {r75, r76, r79}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r80, r81, r84}}}], 0x88, 0x20000c0}, {&(0x7f0000002800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a00)=[{&(0x7f0000002880)="e0469939b237311b131b592abaa1fd4ad7e49ddab2ab67a4e8eff426edfa0b0b0be690bf1c48390fd1a68b9bff334c9c9f486efb7b526334217a10c38b75d1652afb189e0035289042e516d43ddc2b", 0x4f}, {&(0x7f0000002900)="070e6ad90517fcf2571f2143531b427d6213530ce5a61c6ce2088d598e8337a3d8486c30016fe2c93f52c6393a3a2f8aaf1c0f2715d1b082033ca8912b099694324abdac7c94096c21991667b013a4a398f1914b9f3ee3b6247095c23eb8249f230700c95d0f90d97ce49691534c88ec571dc338b7fb817e7ff48ec93777a82cf796edcdd90fc62c79f82eb3ef015c394cc2e75e861bd8b5c3607ace14bda45200e4eb9db43c10ddaed624b693e9b5752c29cb583113b4d300e4df08ba74565147a8bb3f753452233626b45858923c7906efab331861cce2b772e81b13a1", 0xde}], 0x2, &(0x7f0000002a40)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x8000}, {&(0x7f0000002a80)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000002b00)="70c86893c91f2a8d2755402cd3461440f13a8f476b27de6aae0379bb84cf36f49d990375469932180017562dd009f366c2243454e827ec8a5d2509522e6578e84386b7c9735059bdac0e12fc36ae796f7c230e27ced1367faba4f1145ac73a24da0ecfd03fda8096a00935e7c036d0770a75f2d299c4c57fa3a33fef88bcefba3c59886cd498c88d684b0851f95a5127726f8ece587f57d20cb029b671d47ab5edcfcf5cd86d3ee18691956c6210ce3e22445220579d4fca8c85fb8ac62bf6", 0xbf}], 0x1, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {r88, r89, r90}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r0, r93]}}, @cred={{0x1c, 0x1, 0x2, {r94, r95, r96}}}, @rights={{0x2c, 0x1, 0x1, [r97, r98, r103, r104, r1, r107, r109]}}, @rights={{0x14, 0x1, 0x1, [r110]}}, @cred={{0x1c, 0x1, 0x2, {r111, 0x0, r113}}}, @cred={{0x1c, 0x1, 0x2, {r115, r116, r117}}}, @rights={{0x20, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [r118, r122, r125, 0xffffffffffffffff]}}], 0x128, 0x800}, {&(0x7f0000003280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004440)=[{&(0x7f0000003300)="08efcfbbb3222b07f8b0c47ca9effcf4811a4aa02a4e40e3a720ccb4aa773444bb66f13314fcab3193a2676d51a6132abb451591b0f8fc8a18c735afb56bb4186c7ef3e4b2971d391ba2ea34f282b6f2486401d07ab1f0030b6991163232d8b3f49fd158c23599ae77bfcf73370ac80db8ebfa626ddbe6479556078e020e76f997b8452b2e3f669697", 0x89}, {&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="6dad6e916a36f9b03b95177940769745b28badd703186605218894fb25e721f0129a782d2758a9dc7ef1d11bb900e4aba4300d0fb53fec182c5af1e16b8bd3755e701f9c077897b2e8481092b98b2b192037f3f6c17f84cb1eef766e7ad0cf80e8f5", 0x62}], 0x3, &(0x7f0000004540)=[@rights={{0x28, 0x1, 0x1, [r130, r131, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x8810}, {&(0x7f0000004580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005a40)=[{&(0x7f0000004600)="c9b6258ebe1c7b57ce6fcc9019619aad09b414c9a3c1938de47981358921c199eae804fcf804247a7c13e4418b23cc125147f20f5d44b8e50337a7c7d340dafa10be7d3107c7bf7d14", 0x49}, {&(0x7f0000004680)="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", 0x1000}, {&(0x7f0000005680)="ef6fcb3e85dc40250f1aa90082563407de1cb252cbe1f63fe41138c14c9cae29b4b2cd49a75a01bf2a8402e5e375b81853e9f56037d19cf5abe8e532cab6c75bb400be8c7de790f06cedb21157adcc02e9fcf44fb99a6be45fe6a1d8739fd6c9bcfe1901e331d805994c70e3c6b3b2aa85b37dcba3a970d1d83ceccdc65e9d00b6546314ee2b52691d88ae93bc79916b88fd6a42cc1a628eed694c8599f8feefe9617984b4193945d871e5fe", 0xac}, {&(0x7f0000005740)="e0b666aafe48d4a5be7cf2d73552183558323454178f8c3777faec74ce91f14684f3d0a237325ca5f4393c36a819799a39d26368e9d422605db9ac6f759f948249a5e905a2f960e2d3a4e6413dc14e8b1614fd4594810fac02a0b241f2ff51469ec152b4a8c940a25abc5ac8c7b090baa7c72f8fc76e1160446e0a8fd8f1b6877c3ab301c21cd1eaf6c8c320f72c80716dd2d8a035", 0x95}, {&(0x7f0000005800)="30e9842d", 0x4}, {&(0x7f0000005840)="a96d3cb9fe35c79a8e6045c1e6731afc6f1576ccec8ae7a976f0fa6f680142092e5e984145bbad420f07e11fc0636c699792527d7a40976055c63234ca9261a418bd7320741ec7e7e65acfff5d7b7b9538af6831cb251cd41af6bf3c2eb02dfe99ffa858d2371684cca76c9f3f95c31bce2002892637a8785e48a06b1d31a7c7d39f000ed7e811550a3144f44c914dd1a02dbe9ba282fbdf403f090972536de7f5dbb930e8c16f676c095edcd093f00f38677595c287f7d1cc0911b353ed24b00f07e1ab85d78d5895c2d90a60bc5627dcf4ae88d648ae67fdd927a53dba338adc5e34f8df4ab2f92c2de170", 0xec}, {&(0x7f0000005940)="0a8ffef5136639cbda1823a42234d7cfda2d7efdaa4c5de2ec6ca68d44bfce19439998dd07f7841208bf9d7b", 0x2c}, {&(0x7f0000005980)="c94e034e31281fb86cdee85b023330b59ef033e311658aec16af023a8ce404a4d92582eb7c47deb212335601ae176695492800ccbd32adf10657d853478211b429489822ab5d8185c087b97adc6014a14f03c756fdc15ab569ee8a66f3dd83064975c554d47f55c9e1", 0x69}, {&(0x7f0000005a00)="848d38e49045c88af36422c51464bf27b9f387090bdf3c292b29de6f9d5d6e2ea9558e0b4b6cd7de3d33b49cdaa8ac447b43da43cf86ef", 0x37}], 0x9, 0x0, 0x0, 0x81}], 0x8, 0x11) r135 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r135, 0x8912, 0x400200) r136 = socket(0x10, 0x803, 0x0) dup2(r136, r0) 01:03:56 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x5053}) 01:03:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) splice(r9, &(0x7f0000000300)=0x4, r10, &(0x7f0000000340)=0x80000000, 0x6, 0x0) 01:03:56 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r6) r7 = fcntl$dupfd(r2, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r7) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1f, 0x53, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/668], &(0x7f0000000340)='GPL\x00', 0x67, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x40000000}, 0x10, 0x0, r8}, 0x78) r9 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) ioctl$sock_inet6_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000280)) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RNDADDTOENTCNT(r13, 0x40045201, &(0x7f0000000300)=0x200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080), 0x6, &(0x7f0000000180)={&(0x7f0000000100)}}, 0x18) r14 = syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') sendfile(r9, r14, 0x0, 0x1000000000e6) [ 721.096670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:56 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x400}, {r0, 0x8004}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x1000}], 0x5, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000440)="975337bc26d34903b5ccda8946c5fa168e9e319bad075f312db2fa843d120447d4c89506fa5681f8d589831d236ada4f561b385683070058cfb2fd40a0224b1c0389471123a00f883463da5807d6bbe5f3fc1762440ce9207d6912b494d890094c1c363230c2adc06c116b98e7f16e36005bb3b266d93a9c735bb75f0f7ed1c1ef", 0x81, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x226a00, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x305, &(0x7f00000000c0)=[{0x5, 0x8e, 0x0, 0x80}, {0x7, 0x4, 0x20, 0x401}]}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x100000001000, 0x0, 0x3) [ 721.177167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$char_usb(r4, &(0x7f0000000300)="b323d72764c10873af775d8961a1a5e59fc2fcf1016c3154e19fd6e173601ae5188e1391263b0de4b898ced35e2b371c3bddbb5427efbe1b200b0dd644bdd1d5509e5a989f0a5a268efac0063c05a8f2a2dd5afe535107b8f1a9ed9195c9fbe233ec04389a5673fdd239287c2860c110b880c8ec823b65dfd0f1b75e76e52e75b73b89c06d2e0a80e551247394d08581f62a17053c25535c204bb3676bdfb6bf936d986e355c54e174c04d050afd65a0f82905eb0764c7aaaea13cfe0cbace32b10a39a621517a0129498987c435121ca2ee2260", 0xd4) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:59 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:03:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000540)='f2fs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001540)=ANY=[@ANYBLOB="80000000", @ANYRES16=r2, @ANYBLOB="000327bd7000fedbdf250e000000080006000500000008000500030000001c0003000800010000000000080003000000000008000700000000000800050001800000a6fe0100080004004e20000014000300e0000001000000000000000000000000080006006468000008000800258f71af080005001f00000075b96276a63a7d7c523886f6d4589e6ab5590ff50b1c13aa68b3f8e71de90716c0cc5db8"], 0x80}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000001340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xca010008}, 0xc, &(0x7f0000000240)={&(0x7f0000001240)={0x50, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008800}, 0x40008e8) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000014c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001300)={&(0x7f00000013c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r2, @ANYBLOB="10072cbd7000fbdbdf2505000000080004000300000008000400000800003c00020008dd0800ca010000080002004e200000080008008e52dd5708000d00000000000800040001000000080008000600000008000e004e2400004400030014000600fe8000000000000000000000000000bb08000800060000001400060000000000000000000000000000f9ffffffffffffff00000008000100000000003400020008000b000200000008000700f7040000080005000aa7ffff08000e004e240400080002004e210000080003000300000008000600030000000c000300080007004e220000"], 0xec}, 0x1, 0x0, 0x0, 0x44800}, 0x8000) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb82e1641d3ed39ac, 0x57412e643e1dd288}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x10000000}, 0x20008001) creat(&(0x7f0000000000)='./file0\x00', 0x42) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xda9, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 01:03:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x30301, 0x0) setsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000000080)="0cacad7dc2e0b4512a1de810be3ff7cf42397884", 0x14) r5 = socket(0x10, 0x803, 0x0) r6 = dup2(r5, r0) write(r6, &(0x7f0000000180)="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", 0x1000) 01:03:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x154e2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0, 0x10, r0, 0x40000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000000f9, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x7fff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000400)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="3800000010000507000000000000000000160000", @ANYRES32=r9, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100ea08c52b302943eec48f289c2d218152a04594d2059e6daa4bad8fda012b943ac097d842b3c949353b0210450197c966ab194f6d8cca346b6b646674ac1da6923a910dd1b9860410d1594a644b3f7836ce63c1f8d7f025eed71ce035a392bb6afa0d953e7bbc658f4e1fb7de3ba191e4f10ee44928e8c8bd879bc3aea17444e48afd148b315b9a183c6299716af25f9b9c537c8f3a719a30cbd90cb36a5a5626fd0d31317418f53c26ce91611b16b64fce400d863961d0287b8fff35ca27b8316b8254890014b057c55475117c42cbffb24c39631622100a2cb31ab20adce7310a66975c4c2b491b609065d26b39f769e0d61d922175b5f964e6b36a978d10055f9c4d6ab5bbb5f50a57befd", @ANYRES32=r9], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="0010003e", @ANYPTR, @ANYBLOB="14e001807551afe1282b2307b964"], 0x3}}, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r10, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000001000)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) socket(0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) fcntl$setlease(r0, 0x400, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x841c2, 0x0) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:03:59 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) dup2(r5, r1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000180)={'bond_slave_1\x00', {0x2, 0x4e22, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r10) r11 = inotify_init() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000050700000000000000010000eb6401c5c0b4efca75e57fff0912f6af0a9305f22b0001c7860b31881d34172f717447cecdbe29e592cfc94cf3ec54d19e2d493cfc9392f548e6e652747d1d6d", @ANYRES32=r17, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r17], 0x38}}, 0x0) r18 = epoll_create1(0xc0000) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r20 = syz_open_procfs(r19, &(0x7f00000001c0)='net/protocols\x00') r21 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000200)=[{r10, 0x8002}, {r11, 0x8}, {r14, 0x4500}, {r15, 0xd0f4b2b6d631743f}, {r18, 0x80}, {r20}, {r21, 0x200}], 0x7, 0x22) ioctl$EVIOCGKEY(r8, 0x80404518, &(0x7f0000000040)=""/95) [ 723.910873] selinux_nlmsg_perm: 6 callbacks suppressed [ 723.910884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22051 sclass=netlink_route_socket pig=2901 comm=syz-executor.1 [ 723.940516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22051 sclass=netlink_route_socket pig=2912 comm=syz-executor.1 [ 724.017673] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:03:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:03:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) read(r5, &(0x7f0000000300)=""/161, 0xa1) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x100) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 724.309100] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 724.324953] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 724.349161] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 01:03:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10100, 0x0) fcntl$getflags(r5, 0xb) 01:03:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004f40)={&(0x7f0000000180), 0xc, &(0x7f0000004f00)={&(0x7f00000007c0)=ANY=[@ANYBLOB="bc030000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="b401020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ffff00004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c00040000000802730e00003f000505920e0000025f2c090300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff7f000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRESHEX=r0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff000008000700000000000800010005ecfdc5ed386f71c2d94045d911e23e5d0f00aa3e38c8b0a8be0317ef5a31781ddf4b04e5b02e6ec00da44b8ec8b5352a4417d23d057194573e9e3eb46e79bd30911ec8dae89c48d41cc613fc84863ac70a2b3d030f8913c84e482c0a4402bcf452da502af5bceb441eb3524705424755c47b45df7a5c23bdb358b964", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000400000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x15}, 0x1, 0x0, 0x0, 0xe6f3df5a1e6e3a81}, 0x4004) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x80, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001540)=ANY=[@ANYBLOB="80000000", @ANYRES16=r6, @ANYBLOB="000327bd7000fedbdf250e000000080006000500000008000500030000001c0003000800010000000000080003000000000008000700000000000800050001800000a6fe0100080004004e20000014000300e0000001000000000000000000000000080006006468000008000800258f71af080005001f00000075b96276a63a7d7c523886f6d4589e6ab5590ff50b1c13aa68b3f8e71de90716c0cc5db8"], 0x80}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000001340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xca010008}, 0xc, &(0x7f0000000240)={&(0x7f0000001240)={0x50, r6, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008800}, 0x40008e8) sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f00000014c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001300)={&(0x7f00000013c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r6, @ANYBLOB="10072cbd7000fbdbdf2505000000080004000300000008000400000800003c00020008dd0800ca010000080002004e200000080008008e52dd5708000d00000000000800040001000000080008000600000008000e004e2400004400030014000600fe8000000000000000000000000000bb08000800060000001400060000000000000000000000000000f9ffffffffffffff00000008000100000000003400020008000b000200000008000700f7040000080005000aa7ffff08000e004e240400080002004e210000080003000300000008000600030000000c000300080007004e220000"], 0xec}, 0x1, 0x0, 0x0, 0x44800}, 0x8000) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4fe}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="72c30c6abf88434d27a797d0da2420f8"}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xe}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x838442a2ade5378b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0xf0}}, 0x8000) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x4, 'sh\x00\x00\x00\x00\x00P\x00\x01*h\xe1\x8d\x00'}, 0x2c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 724.358117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 724.374756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r4, 0x4, 0x6100) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = memfd_create(0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000102000007) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 724.808209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2948 comm=syz-executor.0 01:04:02 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffc7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) 01:04:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x4, 0x803, 0x3f) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f0000000040)={0xc4f, 0x8, 0x272132bd, 0x1, 0x1ff, 0x8}) dup2(r4, r0) 01:04:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xd800) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@bridge_getlink={0x2ec, 0x12, 0xb13, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2020002}, 0x0) r2 = getuid() setreuid(r2, 0x0) setresuid(0xffffffffffffffff, 0xffffffffffffffff, r2) 01:04:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4007ffd, 0x0, 0x0) socket(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) eventfd2(0x7fff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r4, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r4, &(0x7f00000005c0)='pkcs7_test\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5000000}, 0x0, 0x0, 0x1}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) fcntl$setstatus(r7, 0x4, 0x2800) sendfile(r7, r6, 0x0, 0x7ffff000) getsockopt$inet_int(r6, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000280)=0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) epoll_create(0x8000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62df, 0xfffffffffffffffd}, 0xb0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) recvmsg(r9, &(0x7f0000000580)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)=""/157, 0xfffffffffffffff3}, {&(0x7f0000000440)=""/238, 0xee}], 0x2}, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/204) 01:04:02 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x28) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x4c7, 0x5, 0x400, 0x1000, 0x6}) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETAW(r7, 0x5407, &(0x7f00000000c0)={0x3f, 0x3, 0xfff, 0x4, 0x10, 0x1f, 0x4, 0x9, 0x8, 0x18}) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) 01:04:02 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2c0240, 0x0) sendfile(r0, r1, 0x0, 0xfffc) 01:04:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x316725738e9a5371, 0x24072, r0, 0x779b9000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname(r1, &(0x7f0000000300)=@generic, &(0x7f0000000180)=0x80) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x2020000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:02 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x1, 0x0) dup2(r4, r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) r15 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r17, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = fcntl$dupfd(r20, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = fcntl$dupfd(r24, 0x0, r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = fcntl$dupfd(r27, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = fcntl$dupfd(r26, 0x406, r29) r31 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@can, &(0x7f0000000180)=0x80) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0xac, r15, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r16}, {0x8, 0x1, r19}, {0x8, 0x1, r7}, {0x8, 0x1, r0}, {0x8, 0x1, r22}, {0x8, 0x1, r10}]}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r23}, {0x8, 0x1, r30}, {0x8, 0x1, r31}, {0x8, 0x1, r32}, {0x8, 0x1, r7}, {0x8, 0x1, r4}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0xac}, 0x1, 0x0, 0x0, 0x94}, 0x20014840) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x891a, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e21, @multicast1}}) [ 727.288898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3034 comm=syz-executor.1 01:04:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0xa, 0x4e21, 0x6, @loopback, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000300)="742ed4de966f619e312e286e3e42e63a8cd9acdf8c663c2056d0fa0014358e729f44aed13aaf81267ae003a6e56f2358e0eaae1e86f4ff15b285534e866fed06aeda56d40cf3058bbd141aab4f45d439e23ba2a77403e86536ba66557741885a7b94206bcfad4d26a1eebec575887b933549e1a741130e66960c32fc5c0abf4fa8c90520e9561d9950d8a20b080c7f472faa2d0570cac46bf5bf284a70cb884ebc389900b19e7274928d9a406530ca37841e7462077fe566ff55c9a2062a9b4c39d71b025f2264d772ef97dfee6d7fa123505cb75998f38742c79960ca376359211902", 0xe3}], 0x1, &(0x7f0000000480)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}, @dstopts_2292={{0x100, 0x29, 0x4, {0x33, 0x1c, [], [@enc_lim={0x4, 0x1, 0x7f}, @generic={0xfb, 0xd7, "2447e760ad280db08391046b29555073ac155d30aba428631393b9a312e25bd9cb09efa042c9c4bbfa890cc11b2230a46c317dfac680f0d8b74216c8284c93fe0c40796bb19b6e6d5f0867d02d294f43be206c1fb4d4ddc531c2a7226cd510392af5b06ed62d3adadc8b6e8a36d258fcf06b8d6a9460d46fe38bcb0369ad03dcccc84413c15973d2fc09b9e3953203c4fad5e02db99527bbbf7f94b3fa1b280d6fdc9b15c2a2490b92e094c100443380d8fd530aaf11c1cf66710ec7c83c1d88b0faede23a4a3c65f799c921b4a7bd57d8078048dc6663"}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x32, 0xd, [], [@enc_lim={0x4, 0x1, 0x7f}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xac4}, @calipso={0x7, 0x48, {0x6, 0x10, 0xff, 0x401, [0x7, 0x8, 0xffffffff, 0x9, 0x10000, 0x1, 0x1, 0x5]}}, @calipso={0x7, 0x10, {0xfffffffc, 0x2, 0x0, 0x3, [0x0]}}]}}}, @hopopts={{0x50, 0x29, 0x36, {0x3a, 0x6, [], [@generic={0x4b, 0x2f, "2f85c10977bb5f2b5d532e8f73e5c84b455bfe2eda2d820a50e3fd4b0374a9e1ae4681efc69031d1c4a7283aee1119"}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x81}}], 0x208}, 0x20000042) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, 0x0, 0x0) [ 727.481104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3038 comm=syz-executor.1 [ 727.493842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3034 comm=syz-executor.1 01:04:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x203, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) ptrace$peeksig(0x4209, r7, &(0x7f00000000c0)={0x6, 0x0, 0x3}, &(0x7f0000000180)=[{}, {}, {}]) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCEXCL(r9, 0x540c) 01:04:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x10000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) dup2(r4, r0) 01:04:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, 0x0, 0x0) 01:04:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001b80)) r6 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) ioctl$sock_inet_SIOCGIFBRDADDR(r8, 0x8919, &(0x7f0000001e80)={'hwsim0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmmsg(r7, &(0x7f0000003ac0)=[{{&(0x7f0000000180)=@caif=@rfm={0x25, 0x97, "5fb2a459c21284ffb31eb044b48d05fc"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)="1614f5741454d523e19dab7b3a2bf409bdc8c732303f13de45a657490a79e66c2d2c608a8c5ae888426c8d885b3fd9a8ac1a4d859bbf4dc4b022b82f45c69115d52612309c9ad991b2bef3187de902d3a421085b1656c4b61ced", 0x5a}, {&(0x7f00000002c0)="e7181a775810e86b5dba0bd765b16fda21ae623199d66e8e51bda4a9e25a572d8cef1394ced39790e84e942cc78bdf5207c0ccc4f6c7b7b3faedb9b8e61a4074bc20e6ded2b44fb46709028fb8f5e0993ed4be0170b89d82bea7", 0x5a}], 0x2, &(0x7f0000000340)=[{0x30, 0x103, 0x8, "2940b10fda0bd9360acd677b676aa2aacf88c0855a85de6cc3c6"}, {0xd8, 0x118, 0x1, "472f7a4af6e32fddfb580900901fe51cb55f0646bb59f4f36bd2388e6f5b83c1ff5052cffa0dde5f7eb5d156d14a5e75bf5e029fe8bfff111703638871219f72ccb0a9f786c56f68baaf5e6aa26ce91bdc23282e1e5c6da3ba1806d326ca5372fa70a1490924ebf4db7399dbe301fe21562bd4e8c31870e357eba13ed4cfbc5789d6f65dad458814b68ca974fb2c3c3a236b2eb90ac5a71c74f73841f26affaee8d97cac90a900499b414d13ef12fa4865a2a3fe61f9a7ec68954596450763b0d7"}, {0x58, 0x1fe, 0x7ff, "c7c366bd2b3f0d6107457779fb0e1b89a73da8f818e4d07d4edb730694c7da46a26445d7ee9422a461bc7385af95705bf76a04e47557db50215c6ead441671544522"}, {0x1010, 0x1, 0x3, "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"}, {0xa8, 0x11, 0x5, "ec20fe6a1dccf198869b1ba6e0285024dba95df78714d49c372f52b3c31d08eeb13e1d535a94dcba73a8cb21611a8074e2e6e0601570817bdf5c650f6b35110e3cac44e7d763bc150e57aa9d19a99b6bf182f6e494466d06c0031b4b98f68fbe3dbfbb3b8250f05e0536e6463f57ccb07bc5b99bdf3f6fc1936a0b11ac03f6b682f72a92d36192a12fe9349b38bf135db00b7f464df7890a"}, {0x28, 0x10a, 0x28d3, "a2099bc54f3bc376ba0d853aa95265dcfac927"}, {0x58, 0x10c, 0xed, "1f110eda818a783a5eb8edb7b6c83183d799f6d2eadd269ab96522f8db07ba622e00cdd1c8de2ceac6f2ab34376a0edad011f8e6a3c2fddc6f4827e0588c1c452db90ec559870a39"}, {0xe8, 0x112, 0x8000, "88636f19963f7023cece8b42a5e4c8c92ff6bd2ac89b0d4cb785ebe540e14568a81ae6fd5bf21d1e7aa3170a416832bf90942d9b69dc7a557e60e8414ca95d7444141e84e583179fc48f7b0cd17070f9f9e1053d62ca33a24fd3dd45d8828ee16a2060216fcfd31337f2113d3ed3440342916287af4adef9a0c18872538830d15bdc5a5e3d44415d14e29b9d5a6dabb5d30ae622344568f4aaf2b70654479fc75ede457b5e2cc6ac1dfc552b36997fc6af6d80f0718f0d2910fb5013f8fc729f1f1e323dfe43ff9cbc6afca10bbf58e0dd"}, {0xe0, 0x0, 0x3ff, "838a880e8b1acd3d074742919cea0964ecee0ae6ca3c8f7f223bcd387d056fb6c956921dc2e8e9ed596f8111630e92fbacd3d75bb2d65ce53177dca0e48194069d5f71b77ebe5ecbe65ef5c9e0a89f29ebc7f401953be56778bf0fb7013f33b1219183e36b3e8a92f1f04ff1b5903bf510c76663f5533bd74017f3593838472d338af16ddcc7e59d773bb41e2f2f435544b89ff0a6cca50946339029464abbda577de06f3314596c43914cff61c5a3beec7fc08f989b1699bf9432bb191882e49ac478654fcfa0be1384d7b63d5dc2"}], 0x1460}}, {{&(0x7f00000017c0)=@nfc={0x27, 0x1, 0x0, 0x8aea50054ec3130}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001840)="0982418cdb935d3a7ffc851056a2a658304cdccf3513ee6327334e8ae09baac1871693d143b68452f1315b862758506c1d74829e4aa7f79e8105c103f9d4c40b68e3955182bcb5159df0a35087704fe22cedbee572c58290e9406bbf0189d487884391e20da89997d74a7a111318048e3a2faa627da6a35b315d9564bb7071defed2ee79c41750b27277d75d5f67fc81a40aa71ee14fc9d20fe97a4864e6c1e47bde2bf6fcbae82b079081abc3f2390a156f249aad60bad6a427972765ae3441518b240d170d759cce7e35e7990fade8a3124d1b60c3d5ad1c8199b15e59c23625eaf25493be596a", 0xe8}, {&(0x7f0000001940)="f1b5d4ab94823644a6e3b5b5de02453fe145c54b5f89245d0b729b2586e7284a16b82758bd5b5c0b715e3770b798bc41c66e6b8541f68ab98884091dd4865b79b67f8a8e61c7dc5e3399a194c9ce4f5e21334555a597540e0165f914778ef294ce2d0ad0141f60e007f0a2", 0x6b}, {&(0x7f00000019c0)="9b33a3ec44da4b8337ad17c650b20c8b0e430ca09bb7d14357c71c6b1b34b4651552c253a5b5ee989e1b996d6471dfebb17fd032f4ed764eb49c450be1d9389b60d047df70ca0b139fb77bf53d01a02ef41af2", 0x53}, {&(0x7f0000001a40)="4279817b8b68b439a68ad276e0a08cd3e2a93e5bec8faef5f5bc0b9f56361daf737402adb591fb79b326616f26368ac53d2398221582c3b928e9f4c2b1a4b892fa7d531d7d46019b21502ba9a6a5d404dad7d77bfc46d35c82830c8b72726f0b951b647cdbebe1ce39e0536cdb62b8881e6019498a32edcf0cce327bd6f929849dc3da247d01ea59ed75446ffd8e35c7ec23dedda8c817836a38dc81ec7a81913b305ec2669489588d78c6b11b6562f2d99760edbc9b4edc5ae4d8ac8a45939d0a976006e32bb4b4da40", 0xca}], 0x4, &(0x7f0000001b80)}}, {{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001bc0)="290ad3ef6e25e6c09b7a1ba411d2631a3d65406402f2e4acb479a4f600555ae3061f01c0f776293eb058b72e53f6f8d2852a4078ceebe09ab31c7cf88c52860a638834014b10f105e38af9a51b0d1253a1d992330a275351705bc6a7fcad46637c71cce1adeb2bfebecf8d330c6948cbb604654b95c811643c2697669d0dd8a9491a372e2ca2b1d1d76d98dfde194afc72285d00aa00a91a33f120a7b15c213f7293e8607e9db7153b05eb0fa12b31ae35aa4e079bec8e67e3da2fbb60aa88b62fb73b5b54e71fe03625d239c949226884c05e7df585af", 0xd7}, {&(0x7f0000001cc0)="b2c6e11a608e693501b90f40b6c3dc6942be1f4d36a2d24bf30c067416269f1bf6cad4949551e98bed49893a36b99018ae37ac241b460ac3ac67b83c7544e2cebf7049a926711ba25f54dc91e5797ae283750a1fb63aebf7c1dca84b125de29d9d927ad62ea6e94b7af38559fa24a753b833c9cfaa4d27cfa468b5b12643c7372fae93b3ac2ded0e3e0313f5d8d221a350b41e4a62e3a88753a61a494cfc469e40583e1f09ff46ab4266ecc4bd2c57602b62a9168e5434b1ce71d4b77428b278fa6bc28758a6e8", 0xc7}, {&(0x7f0000001dc0)="f6660c4970690fd01b255fcff5038f6114a5ff273b7190b14dc5c454c3b76d083085e050188892c2b5defda53375b8d67da412c986dcf9d614a1219e65ca94baff78923bea3037bd5bfc7fdc695417d0f3ef93", 0x53}], 0x3, &(0x7f0000003c40)=[{0xe8, 0x108, 0xffffffff, "a792fc98447a68986eb9ceea754636fe7ea5b71e4d7623d003f8eed2da2fd2f118f7305d5050ac7a07e9d7b02cb8e254589694df44764fa280a4f686459d368d24bfe827303b9d1237358915ff2ecec5339348509e1572b1a6d458fabe128d9b71c2bee3db4181f6cee9932d7340f6f8a28d4cc699500a782e6802a9484b1c4388fc54fdcc934f37f28e2987241052cc5f7048d458b7b52f21f2dd68b31a82c5bc58b2ab1d1579d4dbf9807b34e17a49b77da537110b7d6288db41c2e43c4c3fa3bef7c9a59d1b95907a59280303d141ea1d76b0"}, {0x40, 0x0, 0x8000, "76e9361ebbd7f05f9e93c6c3cb3ebba992c52d0bd7e81a7d3bf17051b5956eaa05ce298a4fc3f60e2e9b297c0dd5"}, {0xb0, 0x3a, 0x0, "710a46ca2d56deb5ca895816c0463887b94d4fcfb58268d6bfe223316b0c08701fd96a3cf899183400d69d63c3854452f0e9934c124db4c3dadef205cf326320c0765e8869047ec3abf6874a3a8df7b0980462774f03e054917d5425eba867ea8cf3824fd2db711c6fd03ba46fc0b3195fc386f1962fa16a9af290466a7ddddcdaa47ba96a4cf006c401072287607d48c181d069cba809848fe25ab0c925"}, {0x108, 0xce, 0x1000, "572861308a7e5f480687959e16c20aaccf78ce87c1c70e794c30f4ffb2c93b6dd24140b93b9c88ba62f25397843d5a90f75514ffee0983229782142ae1c36f401f6491c4606cb8e1e49e524d074f4847bd5307f6a07f2deae871c536aa5d2c8cbcb77422a27ae32a05725829acab20badfb05c1f585b9d3dec310b36bd9487e8aa36e2f86dab1b3d86e6837233346868fa10b1e1ce009ff2923f9ab8ab64a42a7105fcb3468b47f065aaa0a561bc7fbaee8992ca2d2d58a1b267f1dad3496e9edf3956631679d42d35d54380945e043d6bc7686b24dba7970e95f67bff763f79df689fba45f5a8844747daacdf5c528818136e12fd38e30e"}], 0x2e0}}, {{&(0x7f0000002180)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x40}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002200)="c125aba85e3e594609d47e4603523b418602c980900c5c44993a4047585596558df2d93cff08de2cc90ae55656321935bb1b569b557f44ad6e050330be980b6957eeb80f5af2e62a55834d9b51cc5675ab", 0x51}, {&(0x7f0000002280)="c3f9db0ceb5ededfbbfd69dc59c27acc1908315be541c3e5988812c62eee65fe5c525d454cdcb0c47e4cecdc5d3c5100ebea659d75c03a0f2df154c54034d242e9b6d13fb9f3d5133a0da763b11904f4a4fdbd5f72dc9a160a108b42559333f1730a337dc96785cffc60bcc273de4f623c4eed618a2fdeae5107ccdecdd9a5f8e362e491fc45bc900f830e", 0x8b}, {&(0x7f0000002340)="78cbd151b1964e38db5fb5b65b9da70b609e76b4e3792f82786f36edf88b8d63d9f4162fac2ec3b71df9e02945b11343f614740748ded6ec2e2f102854044945821157e32835658e266f9d389ac7b9225bd8c29844c888012cc9137bc7f05c57ab4563e4ed862b0f199b771d7cc862e5cb31ac48490f8b860ecbfb99d2dd0a4977e0308aecde3b27", 0x88}], 0x3}}, {{&(0x7f0000002440)=@pppol2tpv3={0x18, 0x1, {0x0, r10, {0x2, 0x4e22, @empty}, 0x3, 0x2, 0x4, 0x3}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000024c0)="5b32a5a520cecda3b44aadf709f8d1ce78a31f3d241788d89e643ddbaa20e3fc0d7cdc193fc00d94b3ce71b2fd4eb4cad9ad861cdca9fe9381499a93664bcc81ce94fa26490432fc480d928623f2f2c0bf6a1d4eec90ecf581a1f08e9858fd5167f5ac2ca3473965b2b3880b34bbab27150a65dc7bf13c96d9c58fab8681e4f2cf1552b94c", 0x85}, {&(0x7f0000002580)="a366bcbc5437af2726cd8d1d666f3ee2739adffce5624b6da7d805efe44d5db8d98d9e716824d3939ae5b8584862f7eace371a349e235b1fa9647ba118fc39d7904775af9dd3284bd9d0f7bef6ad4dcf474024bc837d8e1fc6a1a5147de75149471cc223dccd896f9ebbd71cecba219f03bd20a0d7", 0x75}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f0000003600)="2041dabfc29e9cd7867e61edb9012871a7ef9c075b0b40c74bbc99db5975afccb3aa2fcbd926d8c72c660bc2d60e2575c07e5eec1334ec6d1cc5ae84184a1cf2f0866695f1f95b4331a3d1557a2c2a5af999fadc134ab913d2005c6c4ab6cd37d1ee5960154ae6740f762f3e830567cc02e612a8e9e7310f408f5f04343d73035724122f97e43a420f048c2316bf5714bc554117f583f5870ec0fa20fb22ccb7b8a019c013242255d81d", 0xaa}], 0x4}}, {{&(0x7f0000003700)=@nl=@unspec, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003780)="3fa5612a2957c502fdfd9456492a740d5dcbff2f0c5d94d6fcb99c7a576983de13bfc6be3831933b9a63265e2ab5cd0e19ec6e2c25498efa8b0280438b1a46d0ec0228f0f5f1dc4a6b194819c4cc72fa37d5859ce26dd0a03b44ef1c631882339857735ca1e929010ca9931a5ae942613c98eea4c050a772d598b04366468fd71d42fa9e16c5bf20399fde3d4177f9a203f4c2df0cb83c562836a4451be8730ffc2b2005a90e29d2230a066893145999f35d871c9d6ddc421f2f38d40d87df84043e8984d0227155f345bb", 0xcb}, {&(0x7f0000003880)="6bece52f321d97a16f479489705d221e5eab80c323f9e9b1753b824b826215310ced834ba16fe6fe6d2e0d564bf6c4c78fab1c15a46bd851d0c9260caeae730bf3eec0d5b005abdb6adfe10b8f59f5700274070418b92b9ad6378b8a7398eb8aa7760e980c791b7313b69257479bcbd86cc1463d0e30fc9538b3f7054b3eaad3ac8ed52501682f5d4aef578655f6ee069670c38872fe1d7547dc36399f260cf7b5759a04aef1e2c97189aa6d02f8614f21e476ab0c56528abd85b5dbe217658b6686ef22792021ee77f50a8656b35b8e40ab695167fdff32ab0e7f53e0c587f6a836ae9803a6840bfce3d34c7bae582f1bb5a53325d2d93648", 0xf9}, {&(0x7f0000003980)="fceb7e3d53b9aadc05b6eadce4486418ba7cdd11e67e21d29c4fe245258791b17c60e388b44fa4dc06559dbb06ef67aca67cfb100e1f373d5e736f426bb7e5db8d1de51d27a5f60289b3e1088f54ce8dd9b19485b3dcd5f2e5f1940bdf9f1c550ee67d089f9a58414627bdb8bdecf7e29f30ee2ca29dfa031f1a3a16930fd85e0fff3be49980e66893e74efbfa2bd933d12fe8d59feb3337502abff46047ececdd9f216213f43bc2b77e5cb14b4395d3b4f79090d6c93561c2e62376050cecd0cc2dae2f5e3bd0e4d8329fe1844887", 0xcf}], 0x3}}], 0x6, 0x0) 01:04:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r0, 0x605, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r9, 0x4, 0x6100) r10 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r11 = memfd_create(0x0, 0x0) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x20000102000007) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000038) ptrace$cont(0x18, r0, 0xf380, 0x3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xf9}) prctl$PR_MCE_KILL_GET(0x22) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="e529b2bbf644dfe30b74d08700f2174eb923f062dd794b70bcb14548b1a23b839fb3803b7cdeb245c06def226c7d85598d945863ca1372953da89857441993a00e09b011b7bbf6f7f7f9d28551ef7add67c84c2fb1043a1aa08e2125d46651c3d1b5bd9244df18ac40a325204139b09a56fb000000000000000000000000880971e73cee3b2d8e994a2f7e00ee2ac0abae669bb20aee06df7d133a18565bfff6cb0a10b3b094de7e8c19e718c12dac87a703000f7e3d2cfa2ae0a525d3383e55a4c2a36bd46d1c31b12d") ptrace$cont(0x9, r0, 0x0, 0x0) 01:04:03 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps_rollup\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="fe91d53df088a2325c99f009d1ee37cacbd442810000001f76ee02a38b8bc9445eb401b2df540a629639af01e9319abf6e3cba054c2e2c595ef0ed5429f09bdef2480e3cee69a8dee329fc8163c58d9a59a5000000"], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0xc4, r9, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x191f1044}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20004884}, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000600)={0x0, 0x0}) ptrace$cont(0x9, r10, 0x4, 0x7) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x240}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) dup2(r5, r3) r12 = fcntl$dupfd(r3, 0x0, r4) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x402281, 0x0) ioctl$EVIOCGVERSION(r13, 0x80044501, &(0x7f0000000280)=""/103) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = socket(0x10, 0x803, 0x0) dup2(r14, r0) 01:04:03 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001800000000000000900000009000000004000000080000000000000b0300cb230f0000000000000e02000000000000000900000000000008050000000b0000000000200b050000000e0000000000000e0300000000000000080000000000000c040000000400000000000002030000000100000002000006040000000a000000080000000700000042000000090000000000000901040000100000000000000b0000000000305f002fd21d7c0990e8f1000000000000000638fcc0609edef41481d0ac2c009741e03a7270b7b615d3470195d57f5e7ad8610c9b3e0334b8ca669bbe3711b0"], &(0x7f00000002c0)=""/90, 0xac, 0x5a, 0x1}, 0x20) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x4, 0x970, 0x80}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x803, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000200), 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockname$unix(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) dup2(r6, r1) 01:04:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001500)=0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r7 = gettid() r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x135c, 0x17, 0x827313871931864f, 0x70bd28, 0x25dfdbfc, {0x8}, [@typed={0x8, 0x8e, @u32}, @nested={0x28, 0x46, [@generic, @typed={0xc, 0x2, @u64=0x5}, @generic="2834d8bb50f7", @typed={0x8, 0x53, @ipv4=@multicast1}, @typed={0x8, 0x6e, @ipv4=@empty}]}, @nested={0x1170, 0x5b, [@generic="a22e050985d38b280c3478635bb28caadd430c5ea0a46078237a6fd4f43a559d76c4e11bcb0770bdb71b4d5ac8cff20129896d344cf5e67d2b63da893c5f5c01e3b176ede3d25ec4bf4c86d6c75b9d407fe319da10f992daab5f14b98591822ce4049572c0a85fa67d0ad47944ff80588e0f3117a365e9d033b532b51e2e52a7fdc72d94469d0f65c954b9c407229936995fe0e6421cec2c9abf5134bad7a8348dca76d3cd914b52adf74ff62ccf506e2207c5c0d75776cfa892f87e4f03b39a545dd4dd480659b626fac182b07580bda1e5eac00447940ed362cec3a3de07eff3b6aa0dcf", @typed={0x8, 0x91, @pid=r7}, @typed={0x4, 0x4c}, @generic="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", @typed={0xc, 0x12, @u64=0xbc8c}, @generic="104b6f5aae6cb3d095659e9049bf78b2463007a0ce73605bca93376ef1104de62202057a9c3d4dd0f7e5d00136c4c4860d86396048ec7e3daed41ba47ec17c93d54546f51b273b3ad01c77bd6e53a515761f04e0ee70516f3cdee97b8c1b52f32ed52415e85c8165a09601afd389"]}, @nested={0x1a8, 0x6a, [@typed={0x68, 0x86, @binary="8f587a574ff6a289aefed9d4d4b923629f5d8c64d251b683bee3204301adaddc70f6237eab6b489a7a620f7ab38b46edaca5077a91ba215bfa6c9903298cc69cb2d068f832f58beb1852abd491cbe4e7d7a6cea399e625edb7dc2e16b86170c3ee9b"}, @typed={0x8, 0x5a, @fd=r0}, @generic="fdefea7ab3a04b1be1ec91acecfb61450dbe29bc846a48767e272af8a334d8121f10471ff54846e3a4007fb17a0e84d34955708dfd246aeda8765de545959b68ed4f611da5bc996abcd68c76ac76fccdd3842f98d369396826a5bbc6bf8408e526998b644585bd27515827d1a58710fbe4042ba516e6f23742d115940d9b227c6faff0942697dbf364a54be6f13bea1e", @typed={0x8, 0x16, @fd=r8}, @generic="fa79b53ca171c177562586bf17185a65333a8944ac15b066893e7da48ac514c1b48b154b9e49b538956f983d2d01baca1f9a3952d5f8cd802f2e474abd642d87e0bfae075e22d6c31dc0d1bf95bd815fc5170cc2d12a6fb335d3264a35ed2d7a17136445cc68663ee981425f7798edfc7793fb16e5de834407657931a954547365e7", @typed={0x4, 0x7c}, @generic="de0cb80d677452a6adc5722bdfce1713580b6d76a2"]}]}, 0x135c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r11 = socket(0x10, 0x803, 0x0) dup2(r11, r0) 01:04:05 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{0x2, 0x9a4d, 0x6388, 0x7}, 'syz1\x00', 0x1c}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='configfs\x00\xbd\xacg>\xe5\xeb\x8eU\xa4\x95>\x17\xcfh\x86\xb7\xa2\x80\xd3}\xc9\xce#_l\x875\xa6\xd9\xb3$/\xc9\x94\x165\xb0t\xf8;H\xee\xb9\x84f\xf9|\x83\f\xe1\xa9\xda\xe9K#V,\x18\xd8D9\x89\xb8\xfd\xd6\x99\a\xf0\xd6\xdf', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair(0x2, 0x3, 0xfa, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) getdents(r2, &(0x7f00000005c0)=""/223, 0xfe47) write(0xffffffffffffffff, 0x0, 0xffffffffffffff34) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x7f, 0x110001) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r6, 0x1, 0x2) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r8 = socket(0x8, 0x80000, 0xff) connect$inet(r8, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r8, r7, 0x0, 0x72439a6b) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f00000004c0)) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r9) dup2(r9, r2) r11 = socket(0x1, 0x5, 0x0) r12 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, r11, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) r13 = syz_open_procfs(r6, &(0x7f0000000480)='net/psched\x00') write$P9_RLCREATE(r13, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x4, 0x1, 0x3}, 0x40}}, 0x18) 01:04:05 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000ec24001790bdf626380ec8000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100040000, 0x0) 01:04:05 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, 0x0, 0x0) 01:04:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x20, 0x3, 0x3}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r4, 0x4, 0x6100) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = memfd_create(0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000102000007) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 730.289174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pig=3115 comm=syz-executor.1 [ 730.303848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 [ 730.326986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 [ 730.346691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pig=3115 comm=syz-executor.1 [ 730.355547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 [ 730.407196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 01:04:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0x10000000}) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) dup2(r6, r0) [ 730.460536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 [ 730.486978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 01:04:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x80000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x20, 0x5, 0x0, 0x1ab}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$cgroup_ro(r10, &(0x7f0000000140)='\x00'/13, 0x0, 0x0) clone(0x10000000, &(0x7f0000000300)="3450778cf8be46e0a32f86d9c3ca6c07d1257463394923441d1e8fc65cfc4c4dc304ec597738d205d8a1f45f2ebb66824ead8497030cba3c5ad6f07b0ac8e868c87e3b761e2d8d6a9d6dc9d5e045a9428e15b93a6cb3aef7965a20a79de91bdebb22f1", &(0x7f0000000180), &(0x7f0000000380), &(0x7f0000000480)="6ac29d6c29f7c1de60fc13f3c3f833b47a401192a723e786b58c2313c5b79d8752397f25a332fdd21aa7ca6c7679ccea1cf0612746a9c5aebca01815f11fce33b35e0d036ac5e9a30790e08565a745dccb33a48a5e3845aedc833d6b704523e3c4e118c268f5765b449e4523ea82fd35cda6274f9ce1c75b3b6e8ac338fdff657e38200407577d5b46b6c751aec34741e90087c9715e4eb1f4a2df6743353af9a85cd198b25822fa87ad06cb0b6f7ec57fcac7665487c9d7a957c4b941a421570ed59f9753556e8326b706af27ee71e91174ff8b850daae675ca01359ca4b3d1a01aa609618355242a") sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 730.521875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 [ 730.558350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3118 comm=syz-executor.2 01:04:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r10, 0x29, 0x2d, &(0x7f0000000300)={0x9, {{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x1f}}}}, 0x88) 01:04:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCEXCL(r3, 0x540c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r5, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x611}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xd4a38249bf4796e3}, 0x208d0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x1a, 0x40000, 0x7) dup2(r6, r0) 01:04:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x9, @remote, 0x1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f00000009c0)="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", 0x1000}], 0x1, &(0x7f0000000100)=[@hoplimit={{0x14, 0x29, 0x34, 0x7}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x89, 0x2, 0x3, 0x5, 0x0, [@local]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}], 0x58}}], 0x1, 0x0) 01:04:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/arp\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00020000000009000000000000000000000000162a78423d2b7e86989d17e418a60000000000000000000000000009"]) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x80e, 0x20) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:08 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:10 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x437, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') read$eventfd(r7, 0x0, 0x0) r8 = dup3(r6, r7, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x0, 0xff, 0x0, 0xab}) r9 = inotify_init() r10 = inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r9, &(0x7f00000003c0)='./file0\x00', 0x20000844) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) r12 = dup2(r9, r11) r13 = inotify_init() inotify_add_watch(r13, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r13, &(0x7f00000003c0)='./file0\x00', 0x20000844) r14 = inotify_init() inotify_add_watch(r14, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r14, &(0x7f00000003c0)='./file0\x00', 0x20000844) r15 = inotify_init() inotify_add_watch(r15, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r15, &(0x7f00000003c0)='./file0\x00', 0x20000844) r16 = inotify_init() inotify_add_watch(r16, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r16, &(0x7f00000003c0)='./file0\x00', 0x20000844) r17 = inotify_init() inotify_add_watch(r17, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r17, &(0x7f00000003c0)='./file0\x00', 0x20000844) r18 = inotify_init() inotify_add_watch(r18, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r18, &(0x7f00000003c0)='./file0\x00', 0x20000844) r19 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x240000) r20 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r21 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/access\x00', 0x2, 0x0) r22 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/current\x00', 0x2, 0x0) r23 = accept4$packet(r7, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x400) r24 = inotify_init() inotify_add_watch(r24, &(0x7f0000000040)='./file0\x00', 0x60000094) r25 = inotify_add_watch(r24, &(0x7f00000003c0)='./file0\x00', 0x20000844) r26 = inotify_init() inotify_add_watch(r26, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r26, &(0x7f00000003c0)='./file0\x00', 0x20000844) r27 = inotify_init() inotify_add_watch(r27, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r27, &(0x7f00000003c0)='./file0\x00', 0x20000844) r28 = inotify_init() inotify_add_watch(r28, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r28, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() r29 = inotify_init1(0x0) fcntl$setown(r29, 0x8, 0xffffffffffffffff) fcntl$getownex(r29, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0x4207, r30) ptrace$setsig(0x4203, r30, 0x0, &(0x7f00000000c0)) ptrace(0x4208, r30) setgroups(0x1, &(0x7f0000000200)=[0x0]) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x20000844) r31 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) pwritev(r31, &(0x7f0000001380)=[{&(0x7f0000003040)}], 0x1, 0x0) r32 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r32, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r32, 0x4c80, 0x0) r33 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) pwritev(r33, &(0x7f0000001380)=[{&(0x7f0000003040)}], 0x1, 0x0) r34 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r34, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r34, 0x4c80, 0x0) r35 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r35, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r35, 0x4c80, 0x0) r36 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r36, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r36, 0x4c80, 0x0) r37 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r37, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r37, 0x4c80, 0x0) r38 = open(&(0x7f0000000100)='./bus\x00', 0x141a42, 0x0) r39 = open(&(0x7f0000000400)='./file1\x00', 0x400000, 0xc0) pwritev(r39, &(0x7f0000001380), 0x227, 0xfffffffffffffffc) sendmsg$unix(r12, &(0x7f0000000a80)={&(0x7f0000000380)=@abs={0xbf59b6a4f151248b, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000dc0)="117c50d7cd7d835a67458d14c625baed9d92b8dd25beb097b63ad72b920500a91ec8068084bd955318a9e8f7f09dc298ac0cfe05962c68d5d900bbf3f0777f15a057984ef8d133642af95fae2dd0eec7a21fb6bc982e22dd571630f55dad72e3135622fa9b3b0b1c296341b1ece39a9093eef7aa4040ac963a72d0272becb1ffecd917d8c0283127319a1c4365193aa499ab5c54d781a51e5b41d22421d27e0fe5", 0xa1}, {&(0x7f00000004c0)="454171f6220b7d8601ad2ab9d2e88a3241a5afba8dc2cc8f9368b39c0106627593a43a0a527ce59f97ea3cb536af142b84139f0032696e8b378dfb649851acac94104cbbc7bc1ad2d994f3df51867c4e477ad0784a9544e52d464a9445c08a67b66a171d13019a1e00ccca6d9b056d7f307f1b929aec5231f5552fe3bec653b08bda274cf5cabc40b75d62502b0dc35f9ff975b7f0b984f6106ecaeef48e93c114f352a051f7b6eadc5e2b", 0xab}], 0x2, &(0x7f0000000e80)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r13, @ANYRES32=r8, @ANYRES32=r2, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYRESDEC, @ANYRES32, @ANYPTR=&(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES64=0x0, @ANYRESOCT=r10, @ANYRESHEX=r31, @ANYRESOCT, @ANYRES32=r36, @ANYRES64=0x0], @ANYRESOCT=r33, @ANYRESOCT=r34, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES16=r3, @ANYRES64, @ANYRES16=r37, @ANYBLOB="0b798e340f462562a72917d2af5c59e019299cc0e36db97ddea3a89bd972b7899fc5be96c20bccd34277b2b7c2664bebcbf171af92e546c4964f984f196091a33d5d3e71b8af58a26f46da99624b0ffb79637701e22a182853336864aff2dbb2b00567a1bba7b9c0f54ef5e80f010838371a3919a5e795ee39a8b7340507d783c2ac4c74faf66f5117fed0440636d276badb6d5649af86fab53670c4dc509b33a4f5bc1b742c1e02173e8897c1385268c05e8bf3ba95fa71d41438d12a5d711fc6b7da", @ANYRESOCT, @ANYRES32], @ANYRESOCT=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES64=r35, @ANYBLOB="cab244f5af6fcf58099f45d4536273fa4cbc56c026235d02edd3f7490d925fbf55722f088d"], @ANYBLOB="a5c44e12eb240188ef406162a90203b61d9d69c7b1c98e05de20acf0765e82bff0bce9339489dbf58d2736e2dcffb4eb8dbc161c4670156d11d9eb855e7da86154c98c444d33c0ae98229f17721530fedf6a05f2f23ba8ca0150c99bf419a3928d4a668608b558b55e43cbd14c27dd003c4beab1c8da9eb27369ac061ac14fd2e647f5af0336919f91851dc1340ec2d3fbed2350ba26efed8a0b5a9d5914b12f61"], @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYRES32=r18, @ANYRESHEX=r25, @ANYRES32=r19, @ANYRES32=r3, @ANYRES32=r20, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00g\x00', @ANYRES32=r23, @ANYRES32, @ANYRES32=r6, @ANYRES32=r24, @ANYRES32=r5, @ANYRES32=r26, @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYRES16], @ANYRES32=r27, @ANYRES32=r28, @ANYRESOCT, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32, @ANYRESHEX=r38, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r8, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00?'], 0x17b, 0x40000}, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 01:04:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) dup2(r3, r0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 01:04:10 executing program 0: 01:04:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000180)={0x6bc, 0xb7a4, 0x9}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x3, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = memfd_create(0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000102000007) setsockopt$inet6_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000300)="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", 0xfc) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100, 0x110) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000300)=0x100000000) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0xd7, &(0x7f0000000000)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0xffffff49) ftruncate(r5, 0xb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 01:04:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) r6 = fcntl$dupfd(r5, 0x80c, r2) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) dup2(r7, r0) 01:04:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r0, &(0x7f0000003c80)=[{&(0x7f0000001980)="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"}, {&(0x7f0000004d40)="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"}, {&(0x7f0000002a80)="e6e62f4ac60eff0f000000000000f9a6c5667b9b17a9e5a24a1468f7e36095808b0a7bc1ba120c0fece8824ebade1be0c6384adf10f09954609e4a51a69c8f46c641fe98bc8c27b477df0333da29f80575245ebced3e11a4d03d2c"}, {&(0x7f0000002b00)="b2bca49678b90c27b0af818694371070bea1"}, {&(0x7f0000002b40)="6618e0c9c511dae335d85ec89a66c286dd794947d0db752583f88f98943e71", 0x390}, {&(0x7f0000003d00)="88a1d583a7d1f9002d13e5dcceed873e941858280bc94844a455476ccb2f20b5ed9d28c3f42adc209d72e980b0402beb2687871b2e975c5c428c6ee91d1df4917e6b5d07df82b6375b5349f6b21fe60c5f3fa52d7d6b2a416020e0e6c70fc67b1a67ef6ba4024924b59994cbc919d57841bc3f33ca1c7b04ac977d9d804be99d10f7285934c05a1005ab78340b54b79a2f49ff36c28adf5a55e341b67c6750f462873a40e8b40c406bd6e231ffad0e101ad5f4a1f7a32acaa425ad4dddcaf2f1b9e60f0499fabbf7755d05530f96bc6b5d5dc93e914f5b5e72c0e3849b96ad2435b5e35bdeb2f4b0cdac98db58783669af30890dd6848de0fc63c33396be300ea87dcbcb01705001257f601b57df5526cae111c2909f63a7afaccf50fa479d641649cbd057801db7d5685a51574f0265a350c6aa213dc480b484a4c56134c5b1eb9016e76084e8ef19a072ac2f4ee64c3c5acf17f0c89da54f4a62c5c26b73d4daca010e37c5c3eaf2a2289ede884fcd9b397895da327b586b080c931250c4caa1636dd6c0b3ae072fe6988f1d2f73bc6db23d971202264d01990392e3dfeaeb8c820071c3cd56b74da766aa9324822b434c1c208ad7f6d786c9d290f8e5be0a7501f94525d617606f722e32a8f831eb987f4c8ba0b0a3a199bf726e4af3f752ece86845ff4b62676e55accc07e92126400f7b52e7aaae93fa4177d0253888260304912858282a296f432a04322e7abd355cf5aacf354a79fa2bf4857913cc94376fb14eee5c4c755a6c5066c8b354c414c6cb52658f918e76763d6b71be68e32f6862a08e571622494feb674b3fae0ff8bb6c8b0ce37d7787addfe46a03206fee12de77e9eac8cab8352631b249a907ed32f30dd77f096740390ef3ceff3e3d6ac3fc6dbfb65218ca5589bcd33d3beb52297e9c6e1d10f0939ecfb5ad11c0f227cab91d19c83a82a04a8fb5b2c9eb492a31b07edcee0eb7d82e8d2eb959a09d9332b8c122d4fcac701a949ca9ce5d00c6b534c462a0dbc3f7ec10af7d919641e3c0d8804cfbc1a84c12f47dc2028e279beb1e2acfdfa6b74bb00c283357de83ad7b4f6407f3ea1a6adc72767d3449a3fcf7a588cb82f2cf4e1c9007cf242034a445618ea48a2dc0d7007e041b357f2af200ae429e49bbbe363df1ecfc75d88a79f821a905593f5f3a0e5296e4a7271814b97639241b3713860c8381267c4d568dc4876efb5de5a3f7e8c836c4c029eb50ffd46e164c917876888521794faec051b8024a8df536dfcf9b8b6643d165e18d306e1eab8437069d6f1aeaf199ef277b6810de21560c2991064bff03935efd4cf7e2aae5b76e89cc030f5220259dc5142c40e8449fd8005900cc6cb709263bd70bc792f39e2c68b47dada7ed6d98ff63348bf57711a80aaa907c2ddef14e04f42057eb837248c24250a5d75caded1aaa9c5ce2f72696f45eb25a9f4cb68222d0ca9bda3cfdca71e43d6c6a5c3c3ebea4f53dcb5ee3e361427d4e38000110b8b3f0d0023f482cc680496fc9f713876b125b45ad8d00b12913e20af8d61e9c1999f54b0954b3ed39a0b2de77ce6cce2b1ca5e1ce614e45a756b011b5afa13a83b3826f57a346d6e0ceeb6d424a9154605b014ec3cb62c2ebe4c7ee4ed5cd14c3871c0b68d91f83ad560d07fc24abb4944af0d1fd76c1a7805688d666299fa8e8e3e7f31dc29ece93d770ebb50224024c0f2b6ecb94ae8126bef335c29bca2d8af8073917674d06193a68f39a6bf54691ffd479874946b6f7bd3d3981e52858ea28e2d1fa1287023ca97a46293f9fe376cfad3e71b4bef4e90cd10557a048f7184c5b1b39d005dd6f22ece014f9ec541655888cbdaf38a93b8b79da1539b93c0573d9ba9f6c39a6db4e522cccca9743f3788c711cfe00f079d874c631cb853a23563185158c34b7fcda1f0b3d50b4a24a94e95952fc3fce581513285cac1710ca22c22dad51541e94c4e6b8e1dacfd5dec8151114e2d007aee14df08977c9bb47610943ec0d8621f929d5b3eac3ad588ebca9c610c1197ebebba8a4eba44bc3c84ec029f619aed42d8dd909fce377f635ac6b55ef7aa742c57ca0a7b0752b10534ce39985182626f8ae4414ae124a8b7e43fb52c70d9e2dd6b4c5ce376cd0d7d4c26ef3240b804d5466d7272b1ad44fd45238c1f3511eb19343f47949bc9e9c306db15824282248c1ec1c24267d3e0e0b448c435fd8a8063770ee58971d1f282b211d1b805bdca05db83920c783d1b8a039ffce31b01444516bca800bbd19020014d077f58f47c333c97e4b23deb8a0e4bfb3137d3b232816ae35bf58f4d3d772152fc49550c6b0b295827e8498ead6b4c0608d8c9034b56011131fb9e2eb8789cf9918515c0e9787f75016e79dff35cea2a6b7d1ecbeb034db33ce890960c6f18407b21ac3af521f709a2072587377e06e2f8f8b445e562ade9e8fb89d1dfaaab81bc2f935508810b1e9e2f141ca8c6c549aa765e8db120bbf9d92e97c260d129b4e632ce6904b83e4bbc2f2e2206521c5946b69e5b300a3dc3d3e51cbc3bd33bc455583921fb288042ea97c6ebfeaab5bdc7dedd2aa4907b521debff1aac906137ea4aaaddfc2409f6389c48d64b128ff9aa464c612d45d9bf2ba06efdcbce1830bf9e0b9b351edcbb1f3c0aaa18f6ae552422bb38430d005cfd5ec6bd5d1ed3fdbece38319924a038f49b84548e92cfba1ec73cef9013b2b6f97b73ed5ef4a8e7afffac6370f04b33ee0ea5026de001541b616524d8770fbbe81e16dd7238cff28bc4306a4bb8a54e7711e3eabab5bdadd5aae599207683299f6cc8a683d99a29cdce0df63f21a1196806a8773fbc3c0ca2fa4ca3dfe695da1735abafd11ed759886b5ec09d43be172885697d4b4c9bb615f2545654e072b88a7663ea6e9b3e2ee8a8418bae08d7de63a21c8c2f9699e1235cf2bd4e52e28abde1fa77f12378ff5619614f9a2f74bcad0f0097c290d016646b148dab676066e9af59564397497f2beb0e513663b35c31dd5db3fb00e1944fe4afe6a4694e145fbb05e46d1fd1c3d766b4efb451dec29f5522b79e1167a833ac58c8a5003385b2667d86e740a49162147506e57b9744c361a89f77529495cacb00f0a887ace34499e03ec5df3d18d36455d158050ee47e1609a0ebce33f13a6f8672ebb69c0143f65f1151ec08a9f73aa7509449ceab01e8eb6601dfef930286c1495c3042e315063550ffccb5cd81b8bb261c4f6b97489105aefcbb4932c6a73739c3eb06eaffc91b75ec638d16d7b23d49884bea14cfbffdab58657e3717acfe36ee5be2c0c9fd73fc36cb285600b6b20b4e497180a9d20ea33eb67d1375a4a7226056195ddb44c17178fc45c64932c42935d9b32c8617d16fa85fe08025ca463e5b643787314e99898726c546fc8906ab1f24bc38bc1697049f22dd99a2b49169703fa3ecbe9e6fcf580f5941f2de7a44ecaef66c220b4cc8a9674a5ee7be75a24cbf2ac2f5226f745d8f934433c656360f8542bc2f4f43f9357434514b9eac98ee5851fc3344d366bfcfcbe2bf72911fa78bef80acc85aeda411962761242a377456f0c82675c63a6aaab79f92aeea4239977420e1ca189330f120c12ef6ed83ad2c0b43b55f6e87d7ccbdc507070182f279398dfcd3b3c62b9a1162b1cd5b5dc00b65897188568174f28f3bf525932d589f755ac76274b3b862d7cb404d6a81f1d42388b64571dfc20600058ec46534761e6d41d344b21cce04a25bb89d892909a8923d92f9f24ffae68ed9287745f4473332ab295dcac9202117f8a3ff46450df1af7a1ab69e8838081223b313f43b88f4ec50fbcf3632602815cdad175c15bc5d05e01b8b51805fe2d66649f60fbc15f01b5c9042e66a754f23d328d3bcfaaf4da992773533a11907381bc7f07e60fabd2af151660c71882777ff8f083b361fdb1191f72a5f322e58b3083be62b0fb31b9bc429df053d9cff40825aa39f92c9e68ab8cac1f8de726e1a043584d83598bc107969cf005a560bbde8248d89fd398e7a7d745bf505a2244408ad591def979ea677626cfe6861649581c2c67eff6d9b728a60fcb364706e2059840b7386c16d7b6c29bbe47e9b0b48d6bcb60e391f7d095d1aeebaae705b1b8a1de5e70164f3cd51fd90955aa5691da67616ae344039f40c98ad49f194487718bf560a849e7f72594c2959cd3eb51b87d85a366481a242c795cd30af2ea5ee5ef0714091ff6f898bf7fceb09d040630c3090246b104d803bfa2df74cab39dc6d914a96106c2f8ecc2f6b7665b91e39c2c3e6a0eac05959fe90aea9e98fc1355470d1696ade095d27e5164743ad33e2f89968b79ab6b19877ceedde90e6994362cd20437458b0d9af180ca2aa080ecb3e42a6cf55a2e22db69dfab843ce3d35c01a21fe7d65992c1d79191f2745df399927485ba52cc79082369856ccfd28a7591318f42830bd08b886d1cc5444799ff465a12f5f50619f20a2ccb130cb9843cc3b48c04fedce38f0b248fb0630ceb4d64881bddd476933b71cda7d3eda44121a5d34a512cc193406c3b594cb6f0d50f2646c13b76619d80c58b1f8289ece091bd34eba9a4c3d9eac72eef4160c47d9feb3d0f1a6fc79aa4a4a81ad2c85fa3ce5f06f198b8386847b9e52e8b0aa75f30c8ea9333a1fa2748ccdded5911c479661cae60a63fec484e2e38cff95b8b5f3957c869f16823a2f1984faf662cf0eb442db7fdf0180c66dae77da3a6ed3dcf3b8a1e1036c5815bb88ecc1af19df3bafd4458ab2875621532873c8ec09a9cabebde782218d75a60bad0c9abb1641950157f1da40879b57d7439dd25c80ac0266345853ab5ecbd04fd29f019a87264d4802627fb564e428a727dcb3461affcbe299d7f930f4cd67bb628f2cb67f5225d4670a8c9a6b266558cb45c341dfabd8bc737ee2c667e93b089192364ff5b82271d15094b5a7c2e990a969d42e11e4833c94272c2577505a76ae298c3c0f04c6f65a49df5b1f8ce38b0f4e17e39abd1b54e24f0e059fa231bac4a5925f815df477874505b1e2802a3702fc302811ba7614d516e67dd2ce3529068526448562e955223b6ae58f97c2dc2e890e76ee5faa0894834e8c0f91b5218debff26e5a8b04a850338017f9be6e1dae463275828190e73bae67582e0b01ff3c71db26bdaef1f2f9f50fcff86d2cde0b343de584a248d9ac0b975074923dfa6216c634319ef6523649bd7f40fa57f67ef41bb9285e17b9aa931d5584711ef451295071458258c0cbbc6669bca5a99348b9e43fc4e9bcf0baf5631b732b6e78f63ac904f084331cf9c731af714f1f38f735e9a946f5826e7728ff41609620a43661b04e9aa384f77dcf77c1345994b28f724826cddb9ad3eec07aca278b09aa7e9cb56cdeedf25a216f420c1a8d6387e8a3a5dce9ebee6dbe368cd280c58268fb4f468c6dfb391f823d180ba105cd1abf5893c50dd3ce818f33d01e209321d26a0263b0cd89c8ff8f3acda0f861620bfe0d4afd15babbcc92e366221220063afa9b9f443afce7ad959c55a64477592f370c6b36b11ce749ba62e778f29b5ec52eba9a6ad570e77691a9fbb05ddb6d247706bdb47101d98171478083019bb3e5c298e6b9ade35b5c1256bc92b799a3a530e0eaeb0df06e3739eed43ec31c60795df36a495914fe3b0e5ffedcd1f0a0a8561b02d3c417e878a2347c1e6c764c492910de5b0d1b75a996737e4d83eb099e706bc3604b59cc227711dec398b00fbca55bd93e492b210a7bb7672d317c18bd06b3baaf2969b52a494dd6"}, {&(0x7f0000003b80)="177dab4ca2015f110804760a9008001acf18063e3165d4a1c57b9145958e104970afb2831983117c39731e85e4c8ec594415b3e93c0f8183d7edf07093c7c3140eac64230660dc5c32301dee028e24b59136fefd1cbbeb9b4a391bfc7a81899608c2829c55c165476f0a0068bbe0f4205d46561529806576fa30aa796af4cbaff44ce36a74174075a92ab4f25e7a416fb9612bf40e693a3dca970b79aeea9eb998e0170b06a799ffe3672c49bdcdacf0fb6cad9ad9efeba1eeab46a5b0736f0feb02be1d4f3471bb6a1ec2"}], 0x574c33e0d848ab4, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r4, 0x4, 0x6100) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = memfd_create(0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x5, 0x80) sendmsg$inet6(r8, &(0x7f0000001900)={&(0x7f0000000180)={0xa, 0x4e20, 0x4, @rand_addr="e41f1e3e43459530a0fa16bf6cced388", 0x1}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000300)="2e928bc6bef17881cd5cff32", 0xc}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000340)="9ee185cc712db0e65f783455c4ce9c70690daba3519f49d92790a214772f589fa24d7124fe84982dfa145237cd998e355b7cefadaeaa2a7b13c41ea0537326c42aac0adffb8f3bc3aa03b144ee2eb9fe7aa799d2", 0x54}, {&(0x7f00000003c0)="11709e23022d953738ec846af8581e83020cb66cc03e2d177285670c59fbf05c31fb22e826b85e71b726f3d955a5e4d63c0cfcf6a1ab251196c0333c2ab6d5ff2b55d6fa657455692f4f1dddd923d69f9e1a7d0fc6f5525553347da47da6795aea631821ce9b84fc5c545c4e30ad410140c27bf4571fda", 0x77}, {&(0x7f0000001480)="28472653954f77dd24b8b61143162fc28014e9b2ea5690d8a889f8ee807d18422426ad2365ef591143536712281d9c2ae9818ea5ddf3fcbbe6aa171d4698640c13409734bb3dd47fa8ab68e7b58a769c6d7235b054e980d65b93b9f5c23b28eba430641e3e5ac9d6a1ca314c5c6d7cf2", 0x70}, {&(0x7f0000001500)="94a69710a9e4774e4cb1af8bf7eb21f634f76ee95c7cdd15a5454ba8be597f4ace7723831aa9cb40f9812fde143aba49d88064b814191a933514afa81ec64d46945365b6fd77a71e29bc4c79ad3b2ee6afe0acf71eb2d44761a475b24e046b8ba97eb7f293fc76c27617589b9ce17678c61ae58f93e22239ce3fb3ac60d7ee6f511690b9a7449fdad18cec5af7d8940793ce31167ddba60160be958487bb438827dc30296087d8f1189e1b1cc5853170b088740a449b7c608696dd3e16327452e45b803e831cbce0b095557c7c059e84a439c1b03efa930106", 0xd9}, {&(0x7f0000001600)="6ad6595cd677cb93f6c2728ebdf7e31e373703e11e6ebb2c88e0e4ac4da320b7a3fe9d4c87554ecd095b7c1ad896975098f151b05da377f731b522d875b6064d6c7cb79324e4ddcd6290d1a1", 0x4c}, {&(0x7f0000001680)="b4b66afdd0e918504b14bcbe43705221d22b865eb9cd70ae5ecd6651e82dc44a0b240e73fbf0bece787b1c17fa914f817725b71b2976eaa356fbcff6c3761ba2ef5ae8d7e3d220902790b7ffa358ae50442007d9cf964a1df24600a36166e5b238146d31e95fad488cdc906a57384343134ed12e3aeb6a0a3d13737c5126715455b8c4e5f95e270785ff5bed4c4782ce6a3aa35e54464f278f88536271b3dbea11bcbaaf1acc3f46e356a4ea5865acf2a9d8ca364cc6", 0xb6}, {&(0x7f0000001740)="2c3252b2db2d5e4d75b1fdacf226efa9b7af7983d1d426a69f4c21b5cc75fe94d512d9d22dcabc62dcc9abc0b276af60105dc28f42f533c1391a7ff68d509f33dddccd401f0e1a1260ad13ec4e61b85d760ef9b8576eb85222289fad25d29927a6a775b405ab7a0d775cea7df7273a840097979d449a413de5afe708a288ce785df36a", 0x83}], 0x9, &(0x7f00000018c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}], 0x18}, 0x8059) sendfile(r5, r6, 0x0, 0x20000102000007) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000180)={0x6b, 0x1, 0x2}, &(0x7f0000000300)=[{}, {}]) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x28, &(0x7f0000000100)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r10 = openat(r9, &(0x7f0000000040)='./file0\x00', 0x18000, 0xcb) fcntl$F_SET_FILE_RW_HINT(r10, 0x40e, &(0x7f0000000080)) socket$nl_xfrm(0x10, 0x3, 0x6) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @empty, @rand_addr="eef2ded765c24d460aac11fbcd8e5e3a", @random="0001810400", @mcast2}}, 0x298) r11 = socket(0x10, 0x803, 0x0) dup2(r11, r0) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$inet(r12, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) 01:04:10 executing program 0: 01:04:11 executing program 0: 01:04:11 executing program 2: 01:04:11 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000040)=0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x10, 0x803, 0x0) dup2(r10, r6) 01:04:11 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4001, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/87) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x4, 0x1) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket(0x840000000002, 0x3, 0x6) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000080)={0xec, 0x0, 0xd8, 0x9, 0x637957c8}, 0xc) io_setup(0x0, &(0x7f00000000c0)) 01:04:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000800)=[{&(0x7f0000000340)=""/244, 0xf4}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r4, 0xffff, 0x1006, &(0x7f0000000000), 0x10) recvfrom$inet(r4, 0x0, 0xd09a, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(r4, 0x0) 01:04:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r1 = getpgrp(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000000c0)={'erspan0\x00', {0x2, 0x4e22, @broadcast}}) ptrace$setsig(0x4203, r1, 0x5, &(0x7f0000000040)={0x18, 0xffffffb3, 0xa90}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x200, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:04:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 01:04:11 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100, 0x110) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000300)=0x100000000) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) clone(0x200000, &(0x7f0000000300)="7416f2c849b9c6f7092e76896a781962562ebbf25a2e6789d2fc423c0e1b14709a47a9b4fdcb39486521ea60336020f262f7e8d0ec8341b7c480499dc913c1b0680ab529264805ae5fd3187f5441560d4edd3363087cd2c1364b3cdb6643e3b558cca92f6323fd77e91581e676f846809d62480f3bb2aceafa50db5386b31c3eb7cabba14be1d3f4b32640293bffbba4cbf8474c2afaa27cc11cd528e36e996abe5c092d2090f103046c8b15f3acc3d0dca7bf2f723e16d726d57b105429cc9e79f761a15afb39f31180b6cbde9cc681886db30a756c177e84b29f27", &(0x7f0000000180), &(0x7f0000000400), &(0x7f0000000480)="6da34743f30b600154cf40fcf7b1c19d23bf24cab7aa5e2b7ca14c120bc21965f607634b349973dfcea7e78422997336b82ba5b185c8477ae11b66fafe3fdd7764db2016608e44e5052d5f2b10a938252b7da7b11a8724e4b05a065daee1aa896aba6a6c4145a6ff338b490685f4b6d0c6510b3f50c96a2559") syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000500)={0x9, 0x8b}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RWSTAT(r6, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) 01:04:12 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000700)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x0, 0x80}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:04:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) vmsplice(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000040)="e43c745c9f43739802b02022256b51d38d83f33ff10a9ce9ca03141131b0af0fd4d0d71ed696140e88d37773b8747d41e3ba8522b20c7108124506a4dbe13119f2d9f759c6f681d25b382f3d28c1c9b5a8d3c96da5ab4c27e8fa13131a5717d2a6868141a16a542585b6874fccbf225826a8f8b2c2621fdf448431d22998a599a622e8bf63afe0aa4299e4b72edaef932a8f317091d68b5bc6f2e8092615cdd314621ccd880e131265e81018d06cb7e886e053b635a2ecaf19d4ee3f0515e72de88f0e4f206b4cd5cd65", 0xca}, {&(0x7f0000000180)="f138ef88875621623c1f13ef23aca43d546f8275fa276b745ba51398f7bbeb1d54b5944f12b5f1b49b878f809ac7ad436cee2b63", 0x34}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="04322ae5ea5b1d283039355037e896949bb362d049617f1dd53c26c86abce89ecd572842afc6a8b1889cfe7386aa685b9398eb2ba7e94d6a5b276290f1072fd9c0438d93401a8745c47841a35bb606985ed188d504da5bfaf118c2aa3822be967d3518a42a7652db7b05bcd671b2fa64d6b1285b58024f137902971807e3f27cccac7aca2cd596637de1dea376302af5e29767d3b400f78e6eaa1a2ebc71ed6b8683c99c23d20c3b9ead4aa2ab660ddd6840a34f1e25001eb9235f6e8b38e7318d8e711a0bdd9efede19e98d5ecdb1156515c288ad56cca7e35c39725ee28ccf63202a9f55f8aed64f", 0xe9}], 0x4, 0x0) 01:04:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_elf64(r7, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c460508020103000000000000000200030003000000ab0100000000000040000000000000008d010000000000008000000003003800010009001f00ffff060000007f000000000000800000000000000000000000000800000000000000d2050000000000009ec8a5220000000003000000000000002955a9d48d4f9f671716c5db8370062d2f6c9ca1ec01137efe88076a7317fcb272b26e13022270d4a501fe3faddbeefa6accdef6570190d5520d327bb5f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062032c4069fd94bf7800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da8ec6a0592e20e9cbf37bb9377a01af81652f3fcf57dade50243241f54cc8946cd6b117685e"], 0x6b6) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) ioctl$TIOCSBRK(r1, 0x5427) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x878081d2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) pwritev(0xffffffffffffffff, 0x0, 0xfdf9, 0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f00001f3000/0x3000)=nil, 0x3000}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="85000000110001001400000000000000ac0000000000000047fa9d4901654072a381d4ae0c705771be616bf1c28a3d8e6a84484890e4771d54415e7e7b00000000df19253453aba881dc578fa0f283de3de56b8f5d56b4a2a5097cc16821196603bd601a11758948ec55feede4105dd8e32dda121c1d4c81b79486548a380b7045edafbb744f983571d4c0bf3066e0fc113de3bf253e4c057614bdd0983baaf333495f671fc980359995b80115fea2e21093af073a035d1b1a33fadd1835ef45c00fc551546cf9f3da8e4ae12aa94c1e7d92abec42ee48"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r7 = socket$inet6(0xa, 0x800000003, 0xff) dup3(r7, r6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x161, &(0x7f00000003c0)='{[vboxnet0&+nodevmd5sum@]vmnet0\x00'}, 0x30) 01:04:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:13 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000900)=ANY=[], 0x0, 0x3) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x14000803, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="9206020700007f7900000000000000000000ffffe000000200000000000000000000ea00000000a4e58000000000000000000000000002bb357432a7bc4293fed6c3d100072dafedf11055514ab20fb130d001469f640a652f1a0bb48f1b005e2f06fb76a2f38c0772b085a0d0bf0c5d0ce03b77df9e70c1fcdf080d02000000a2d613ceb2ef88ebfc3082841bc0dc4003a53309b0cb0d60dbc1622161f09f34"], 0x38) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4004) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc000120}, 0xc, &(0x7f0000000180)={0x0}}, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005070000000000080000000000005a8537846c4cd000aae168ca6d5497e5853546e90c4c3483445e910e36869cac69e9c1746b9119ce10a314fa672416f8dfe136eff29b4da3569947c0eb89f58b533b2f2ec087a72d3f5f94e462284f3f9ab93cfea1f7f58e073ef0cfde1d843acc2151cdf2fac37a2578f3a15a68580f5b024fccc3d013ec096318d01489ea12e7ea78fbb2e0db73d3119e4491b0e77c28d363dab8b58e9ba4913fdb30badcf47a4bcd93c7877623c6a74aa67557510a9c8422f4dba169a07eaecf963d74d5d99f0ab478c6b28e7d7a2f78b5d658c28573ac23cad5162cb153327010b17e", @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r5], 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) dup2(r1, r8) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r10) write$binfmt_elf64(r10, 0x0, 0xfffffe8c) shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x100) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:04:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000043c0)=[{{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000380)=""/150, 0x96}, {&(0x7f0000000480)=""/207, 0xcf}], 0x2, &(0x7f0000000580)=""/172, 0xac}, 0x6}, {{&(0x7f0000000640)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/42, 0x2a}, {&(0x7f0000001700)=""/40, 0x28}, {&(0x7f0000001740)=""/237, 0xed}, {&(0x7f0000001840)=""/22, 0x16}, {&(0x7f0000001880)=""/6, 0x6}], 0x6, &(0x7f0000001940)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000002940)=@can, 0x144, &(0x7f0000003bc0)=[{&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/199, 0xc7}, {&(0x7f0000003ac0)=""/247, 0xf7}], 0x3, &(0x7f0000003c00)=""/133, 0x85}, 0x7}, {{&(0x7f0000003cc0)=@rc, 0x80, &(0x7f0000004040)=[{&(0x7f0000003d40)=""/177, 0xb1}, {&(0x7f0000003e00)=""/240, 0xf0}, {&(0x7f0000003f00)=""/20, 0x14}, {&(0x7f0000003f40)=""/217, 0xd9}], 0x4, &(0x7f0000004080)=""/217, 0xd9}, 0x81}, {{&(0x7f0000004180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000004380)=[{&(0x7f0000004200)=""/205, 0xcd}, {&(0x7f0000004300)=""/84, 0x54}], 0x2}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x29) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000380)={0x80000000007ff, 0xfff}, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x14, 0xac, 0x4, 0x0, 0x4, 0x800, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x21008, 0x2, 0x1, 0x0, 0x35, 0x4, 0xfff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 738.061783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 738.118375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:04:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x4, 0x3, 0xff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x1) sendfile(r5, r6, &(0x7f0000000340)=0x4, 0xff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:14 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000009c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr=0x7fffffff, @multicast1}, @icmp=@info_request={0xf, 0x0, 0x0, 0x3, 0x5}}}}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x53) recvmsg(r0, &(0x7f0000006c00)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 01:04:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) recvmsg(r5, &(0x7f0000001840)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000001180)=""/148, 0x94}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000001240)=""/91, 0x5b}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/79, 0x4f}, {&(0x7f0000001400)=""/138, 0x8a}, {&(0x7f00000014c0)=""/250, 0xfa}, {&(0x7f00000015c0)=""/207, 0xcf}], 0xa, &(0x7f0000001780)=""/186, 0xba}, 0x1021) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r12) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002000)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r15) r16 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r17, 0x0, r18) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r19, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = fcntl$dupfd(r22, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = getpid() sched_setattr(r25, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) stat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = fcntl$dupfd(r27, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r33}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r33}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r30, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r33}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r36 = fcntl$dupfd(r34, 0x0, r35) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) r37 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002100)='/dev/uhid\x00', 0x802, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r40}]]}}}]}, 0x38}}, 0x0) r41 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002140)='/selinux/access\x00', 0x2, 0x0) r42 = getpid() sched_setattr(r42, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r43 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r44}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r45 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r44}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r45}, {0x8, 0x0, r46}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r47 = getpid() sched_setattr(r47, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r48 = getpgrp(r47) r49 = getuid() getresgid(&(0x7f0000002180), &(0x7f00000021c0)=0x0, &(0x7f0000002200)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r53 = fcntl$dupfd(r51, 0x0, r52) ioctl$PERF_EVENT_IOC_ENABLE(r53, 0x8912, 0x400200) ioctl$TIOCGPGRP(r53, 0x540f, &(0x7f0000002240)=0x0) r55 = getuid() setreuid(r55, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r58}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r58}]]}}}]}, 0x38}}, 0x0) fstat(r56, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r60, 0x0, r61) r62 = socket$netlink(0x10, 0x3, 0x0) r63 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r63, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r63, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r62, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r64}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r64}]]}}}]}, 0x38}}, 0x0) r65 = fcntl$getown(r62, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002300)={0x0, 0x0}, &(0x7f0000002340)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r67}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r68 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r67}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r68}, {0x8, 0x0, r69}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r70 = getuid() setreuid(r70, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r71}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r72 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r71}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r72}, {0x8, 0x0, r73}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r74}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r75 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r74}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r75}, {0x8, 0x0, r76}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) getgroups(0x6, &(0x7f00000026c0)=[r72, 0x0, 0xee01, 0xffffffffffffffff, r76, 0xee01]) r78 = getpid() sched_setattr(r78, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r79 = getuid() setreuid(r79, 0x0) r80 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r80, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r80, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r81 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r80, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r81, &(0x7f0000000080)='./file0\x00', 0x0, r82, 0x800) r83 = socket$netlink(0x10, 0x3, 0x0) r84 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r84, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r84, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r83, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r85}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r85}]]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r86, 0x0, r87) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r88, 0x0, r89) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r92 = fcntl$dupfd(r90, 0x0, r91) ioctl$PERF_EVENT_IOC_ENABLE(r92, 0x8912, 0x400200) r93 = perf_event_open(&(0x7f00000029c0)={0x0, 0x70, 0xa7, 0x17, 0x80, 0x4, 0x0, 0x2, 0x400, 0xa174293ac412d3f2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x7, 0x3}, 0x4, 0x5, 0x2, 0x9, 0xffffffff, 0x7, 0x6}, 0xffffffffffffffff, 0x7, r92, 0x2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r94, 0x0, r95) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r96, 0x0, r97) r98 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002a40)='/selinux/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r101 = fcntl$dupfd(r99, 0x0, r100) ioctl$PERF_EVENT_IOC_ENABLE(r101, 0x8912, 0x400200) r102 = accept4(r101, &(0x7f0000002a80)=@nfc, &(0x7f0000002b00)=0x80, 0x180800) r103 = socket$inet6(0xa, 0x1, 0x1f) r104 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r104, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r104, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r105 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002b40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r106 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r106, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r106, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r107 = getpid() sched_setattr(r107, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r110 = socket$netlink(0x10, 0x3, 0x0) r111 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r111, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r111, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r110, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000031c0)=ANY=[@ANYBLOB="2a00000010000407000000004600000000000000cf6f2c567ee973342a3576b4ffadfa9c42c66a2c676e9d87edf887b6c37ba83c134a8ce070e7af9ac8ac9024c1276e64de8b908d218f9390481af7110ea70000bd4d", @ANYRES32=r112, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r112], 0x38}}, 0x0) r113 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r116 = fcntl$dupfd(r114, 0x0, r115) ioctl$PERF_EVENT_IOC_ENABLE(r116, 0x8912, 0x400200) r117 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002f80)='ns/net\x00') r118 = accept4(r2, 0x0, &(0x7f0000002fc0), 0x80000) r119 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/checkreqprot\x00', 0x40, 0x0) r120 = socket$netlink(0x10, 0x3, 0x0) r121 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r121, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r121, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r120, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r122}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r122}]]}}}]}, 0x38}}, 0x0) r123 = socket$netlink(0x10, 0x3, 0x0) r124 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r124, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r124, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r123, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r125}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r125}]]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r128 = fcntl$dupfd(r126, 0x0, r127) ioctl$PERF_EVENT_IOC_ENABLE(r128, 0x8912, 0x400200) r129 = dup3(r128, r3, 0xc0000) r130 = socket$netlink(0x10, 0x3, 0x0) r131 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r131, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r131, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r130, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r132}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r132}]]}}}]}, 0x38}}, 0x0) r133 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r136 = fcntl$dupfd(r134, 0x0, r135) ioctl$PERF_EVENT_IOC_ENABLE(r136, 0x8912, 0x400200) r137 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000032c0)='/selinux/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r138, 0x0, r139) r140 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r140, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r140, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r141, 0x0, r142) r143 = socket$netlink(0x10, 0x3, 0x0) r144 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r144, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r144, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r143, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r145}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r145}]]}}}]}, 0x38}}, 0x0) r146 = accept4(r1, &(0x7f0000003300), &(0x7f0000003380)=0x80, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000033c0)={0x0, 0x0}) r148 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r148, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r148, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r148, 0x29, 0x22, &(0x7f0000003440)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000003540)=0xe8) r150 = getgid() r151 = getpid() sched_setattr(r151, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r154 = fcntl$dupfd(r152, 0x0, r153) ioctl$PERF_EVENT_IOC_ENABLE(r154, 0x8912, 0x400200) fstat(r154, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r158 = fcntl$dupfd(r156, 0x0, r157) ioctl$PERF_EVENT_IOC_ENABLE(r158, 0x8912, 0x400200) ioctl$TIOCGPGRP(r158, 0x540f, &(0x7f0000003880)=0x0) r160 = getuid() setreuid(r160, 0x0) r161 = getuid() setreuid(r161, 0x0) r162 = getegid() r163 = getpid() sched_setattr(r163, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r164 = getuid() setreuid(r164, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r165}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r166 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r165}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r166}, {0x8, 0x0, r167}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r168 = socket$netlink(0x10, 0x3, 0x0) r169 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r169, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r169, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r168, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r170}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r170}]]}}}]}, 0x38}}, 0x0) r171 = socket$netlink(0x10, 0x3, 0x0) r172 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r172, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r172, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r171, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r173}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r173}]]}}}]}, 0x38}}, 0x0) r174 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r6, &(0x7f0000003c40)=[{&(0x7f0000001880)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001900)="efa45383c455f61714039e705c3da1c88246a5555defdc287998174b96cb6c683588b54c71c16645947d90f4c40cff6e7215dc721fad4238a08d7770321c57c347b1645be46968587bdccbb7c297635ccc3d798f9e468090c5ec6e4a05ac540d1931d466a474ecf4313e2de4e5be23c4b042c2610adb502419c8e7bb81c37eca33e45b0baaac3af829c1fc23822caeca3439cc4dd77cf249470daa569e4d5e0c1130136fe047a19474310d8cdb11ebb0e25a94a955caf1f125b03ac2be063a2edad8b8dc61ed6fa66b583d77f2b7e761beddaf4498ad3d48c8bc633862bb2e15854edb33b72dd664e4d380be9636b8f7", 0xf0}, {&(0x7f0000001a00)="fd62acdc147057b6f6857af1c9ba59d87bf41a4e2a927da93f4b6c5b1004b6ab723716b5a7", 0x25}, {&(0x7f0000001a40)="9fc66227128853ddb3c69aa844ce07e4e6b753a3186c7607a3841fa92a4bd4a51673332f0d5798dea4c881754295b92fe4a22bd8ee7219f6dc981a4cc70e1cc398b211bde737843c4c383181991d43a2a00205081d7a2a97a0a636417fd19bc82b0b930efeed699da68b6f6710713de627c66b036527c49963aed753d4c03b3228f35c92e28d488b2a6ca7ff15f8b1e7a266e66458ff17ed450667e4cf413c64b69ef72a5d869e20acabb7f222db78377ec4f9bb1579a0c6c779aab4a3ce46d53e3cf7a9d005e8", 0xc7}, {&(0x7f0000001b40)="e01d757b8d128054a542f20cdc8f20dd98277615a38c327394c6bd3652d292f02d53d57ad024ca42280cbdfb845e8f25d35f63a5b21bbbea3201742935acd7cec3b049777791a4275035880cc10bac8e872363cda60353b6be1b73cb006bab623e21177070ce185e02", 0x69}, {&(0x7f0000001bc0)="089f960a8dc8fe7806f3ffa1de1bc793c69cbb", 0x13}], 0x5, 0x0, 0x0, 0x8012}, {&(0x7f0000001c80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001d00)="7709610d7cd5fd62908d380a028013cadbbc53cea8079de9ae18431e2e4b168b207dcc162fceb08bf3f5c056b85f20", 0x2f}, {&(0x7f0000001d40)="70ec37c50167fced4ebaf47d8ad37d91b9f25c150d6f214a74c2bbdaa048ff2b88fcdb0beac234b942", 0x29}, {&(0x7f0000001d80)="fad4ac7074b4a2dd65ca6a576beac1de09d135807a5c2a648325e4b1ceb3b254231f4c6f677e2c9ba7233068445f44a918cbfc285ce11f7885b493e3d07d57e696b361bf7d957acabce3290d72d293c051d87945840c0c7805dbaff35f5566bad7e8f4c3d965eb08364e64998a6eb61c8af0fdce573e52926f2767549350cc062aec8394b058b85a7b22463f6bfcee207d3f38d4d2e73725a2924c5382fe6662930a909f33e4592802161b468c0f88dab4aed3fb290b38c7aaa37804c068175918f16ea33ec9103dc1ccce50431b0da1640d67b99819de3eeb7424a5067d3ef0e35c53105bf2865508a407fef257", 0xee}, {&(0x7f0000001e80)="227324c8fb722db1d69a2cde82c0a8433def8a9aef0c4d48d1e9fb2446a8ebb393375b47c788621997f35eb4fdcc4f2695fba1277a7122166ac74a98320bb16b106552d74c4d6ed80cd9ce5f6fbdcb473878a8df4e03faf1bd3357dc8c92d0875c7bda6932394811912265051ca298a8fbd7e325a2818706185b0498a14872976608d25c01db00acc381d82d512ced6f5d82eefbab14cc6393f1a97c9f0dc88a887ba9670fbc5e0c", 0xa8}, {&(0x7f0000001f40)="716d7017552a1606978230ae9d333674a3b78673239fb71e27574827ce056ad204a88253da2059353a4b23a93778bbd707", 0x31}], 0x5, &(0x7f0000002380)=[@rights={{0x24, 0x1, 0x1, [r7, r10, r12, r13, r16]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r18, r21, r24]}}, @cred={{0x1c, 0x1, 0x2, {r25, 0xee01, r26}}}, @rights={{0x20, 0x1, 0x1, [r29, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r2, r0, r30, r2, r36, r37, r38, r41]}}, @cred={{0x1c, 0x1, 0x2, {r42, r43, r45}}}, @cred={{0x1c, 0x1, 0x2, {r48, r49, r50}}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r59}}}, @rights={{0x18, 0x1, 0x1, [r60, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r65, r66, r68}}}], 0x150, 0x5}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002580)="fca0f8f110c24ab37991da42", 0xc}, {&(0x7f00000025c0)="42b1387d9a851614a184ad697032b72fa501014ca4fac27cbe577204c8aed669f5a7d597dd59e46e61a9595a00966ec5cb", 0x31}, {&(0x7f0000002600)="bf674b59086f9c37ded26e90ba45860eb1e479eaabfa6c29699072636c6054cac5abf7707fc916129fb59cdc468a6939d81d97a6801711c5bc70856282ebc509a2031d740e401d1cf9d8b3ccc696928e7abfc2714e482a5c25ba7d1652426c975fb2eabd2c3def650ff0be4c", 0x6c}], 0x3, &(0x7f0000002700)=[@cred={{0x1c, 0x1, 0x2, {0x0, r70, r77}}}, @cred={{0x1c, 0x1, 0x2, {r78, r79, r82}}}, @rights={{0x20, 0x1, 0x1, [r83, r87, r1, r2]}}], 0x60, 0x40000}, {&(0x7f0000002780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000002800)="fde2fd9e19a98f6c7f64b629fd395333", 0x10}, {&(0x7f0000002840)="ee6deef8fcae8c99212101126d139f0d338d13ff9da3443f6736ebf641feffa5a100ad06db726c449718d008f40be138b4d27c0d75f26b1f2c4c4fcddcff3490708dda11ad1af90a72a11ebe5b25a15695d8550c294cd14c57654d97580c50c7ac6d57c5c3bc6e2dc8d7e09091db68a8b9f32c218ec5534626071f5a95919b9d4121f29474c937255c7ff6a045076f75ab07f0cd8cf8d1b142cc9c38d65a53f1d1d5fa13566c851d450b94d1a05df96033db1e36597df4c49a6cf4", 0xbb}, {&(0x7f0000002900)="0c258cbf048903aefe65", 0xa}, {&(0x7f0000002940)="05b9660733c33930bb8ecce00817fbf75624fe", 0x13}], 0x4, &(0x7f0000002d00)=[@rights={{0x20, 0x1, 0x1, [r88, r93, r94, r96]}}, @rights={{0x18, 0x1, 0x1, [r98, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r102, r1, r2]}}, @rights={{0x2c, 0x1, 0x1, [r103, 0xffffffffffffffff, r104, 0xffffffffffffffff, r105, r1, r106]}}, @cred={{0x1c, 0x1, 0x2, {r107, r108, r109}}}, @rights={{0x28, 0x1, 0x1, [r110, r0, r2, r113, r3, r1]}}], 0xd0, 0x5}, {&(0x7f0000002e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002e80)="8308fdb609a4cab16c55a3e6b5dc167ca9c1974d850f8b24e96d5331b1295f5ae2b0f49b20dd7eb4cada8ee24528ff4fc91efca6e4804063ba0e5ddc75e748f24465bf8062494c0e31904f3f12d84cb1685759a85e5970e12de3", 0x5a}, {&(0x7f0000002f00)="de9ec317b8ab4cee46c39d33065221fb7e6f2a69823c373b1841b738ce477ad65b", 0x21}], 0x2, &(0x7f0000003040)=[@rights={{0x24, 0x1, 0x1, [r1, r1, r116, r117, r118]}}, @rights={{0x18, 0x1, 0x1, [r119, r120]}}], 0x40, 0x40000}, {&(0x7f0000003080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000003100)="46c8409cf59d9d525ce995eb56ccbb69f0eb4847f5bd20b47a9278ad784d6c43d88c88478c4baf72a044e313a4fef80844e2afac8825bd196d4277e3ae63704b9f7b4873c11b9d1193f25ade15bebf6dc1a232b89b2cc599f5e7fbb12b9ebcc32a15c95e76a6fec4da1b32", 0x6b}], 0x1, &(0x7f0000003600)=[@rights={{0x28, 0x1, 0x1, [r123, r129, r130, r133, r1, r136]}}, @rights={{0x30, 0x1, 0x1, [r137, r2, r3, r139, r140, r141, r143, r146]}}, @cred={{0x1c, 0x1, 0x2, {r147, r149, r150}}}, @cred={{0x1c, 0x1, 0x2, {r151, 0xffffffffffffffff, r155}}}], 0x98, 0x1}, {&(0x7f00000036c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003840)=[{&(0x7f0000003740)="9f80c994fb26a397d420e1a05047ea484c74218a41780c817df9b567fb4b8ce7a128a498473ad6935f194995152a2a097142c886f6f6c378a0d4b9b4b8aab412e93791fba70399679ed738f129824598938f2ed556353f5c5de473f2e42c38bdd94903bc2a1d2fc1393ddd656bc805e1d3eda234371850c82a0a7aca45245911504c54146e263f04d8e806e285e1c95fbbdbf3536998ed7a88e4c838b20cc0c50a42283a63e18a04616fbd032ff295f31dca5efa9429a361fddc88b46e7271f6b546f4d3146cdf181225db9a64e1f18329b7366e6aa04ba762ba", 0xda}], 0x1, &(0x7f00000038c0)=[@cred={{0x1c, 0x1, 0x2, {r159, r160}}}], 0x20, 0x2}, {&(0x7f0000003900)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000003980)="b0e97eee54ebd515ed1c919893bed1f9459d1ec24947056c0b7c5dd91c", 0x1d}, {&(0x7f00000039c0)="69c1482d6789b69b5c6966251c08df46b043451ece18c6a5285e8647c671ea4926cebf7d9f02240385c3bbd671ffe4dbea1247e18a27b2e8a83f39efc8b4f0e21ba09f0f3160ef8a7885a2bfdc4ada5ea380ab4f1d1f9a91a46b64e771ea09d111bb7fa3ee5c89669b043d34fa6e040f2a3bd8158197bf6af02fc521c81c3c91cc3693b073e1b0547941a136dd34840834af", 0x92}, {&(0x7f0000003a80)="dc0e0cbdf5846ce091a52467fea10950e2f7817215612e36b55e482e0bb88b3e6022ca3bd07e0ea7f7eae4abba24090f168ea41d51bd21c7d6e74d86f749d5a7bac2737feeb93d5a305d597b522a8547590d52149eb16dc49009fbc6940214eb92bf42c011664cd8a0953b719ccbb9f9b99691b16e9242e713f3aa39fdf73afed7f56577c3c8dd9709669806b958e85d1a3991d6de94b7fb9d67568c7018b8eb99b376aab62e57b2b4b9a67b3e1bd7fb5e8334187bc3cb4383f59a9f130c58b80cca12", 0xc3}], 0x3, &(0x7f0000003bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r161, r162}}}, @cred={{0x1c, 0x1, 0x2, {r163, r164, r167}}}, @rights={{0x24, 0x1, 0x1, [r168, r171, r3, r3, r174]}}], 0x68, 0x20001084}], 0x8, 0x20048084) r175 = socket(0x10, 0x803, 0x0) dup2(r175, r0) 01:04:14 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)={0x3}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) readv(r3, 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:04:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x6a3c42b23d946a4, 0xa, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = memfd_create(0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000102000007) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:14 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r0, 0x6) sendfile(r1, r2, &(0x7f00000000c0)=0x4, 0x8000fffffffe) getpeername(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x803, 0xff) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2ea, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r4) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r4) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68b3", 0x76, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2a, &(0x7f0000000300)=0x4136, 0x4) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) getpgid(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0xf2c2, @rand_addr="fc89c3660cbf6846292da29adaf549c2", 0x80000001}, 0x1c) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) syz_open_procfs(0x0, 0x0) sendfile(r3, r0, 0x0, 0x72439a6b) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r6) r7 = dup(r6) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000380)=0x14) 01:04:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@newqdisc={0xb0, 0x24, 0x2, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x10013, 0x4}, {0x6, 0xfff3}, {0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xbb18}, @qdisc_kind_options=@q_cake={{0xc, 0x1, 'cake\x00'}, {0x2c, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x1}, @TCA_CAKE_ATM={0x8, 0x4, 0x1}, @TCA_CAKE_RTT={0x8, 0x7, 0x5}, @TCA_CAKE_TARGET={0x8, 0x8, 0x1}]}}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1, 0x7, 0x1000, 0x8, 0x8, 0x3, 0x80, 0x5, 0xfffffff8}}}}, @TCA_RATE={0x8, 0x5, {0x80, 0x4}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r12, 0x4, 0x6100) r13 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r14 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r14, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r13, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r12, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x800000003, 0x9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x17, &(0x7f0000000040)="2ba53f60a8f97f3f70888421bd052339d0ed40355ac19a3e24c3b95592abda53617ac80e66fdf26ef96bdb9ae3e33ec51f3762f4d46f1a58e44267425864eb35a95b581f7359", 0x46) dup(r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xea}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff}, 0x0, 0xffffffffffffffff, r8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x20000000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, r6, 0x9, r8, 0x0) listen(r2, 0x2) sendto$inet6(r1, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getcwd(&(0x7f0000001040)=""/4096, 0x1000) setns(r3, 0xf6000000) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) shutdown(r11, 0x1) dup3(0xffffffffffffffff, r3, 0xbbcc0a7e2b37b3bc) 01:04:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r3, &(0x7f0000000300)="e169446642c400a0f7b62ba51d7ed44bd428788394dd1aa6625ac2bea9d7c7b791df6bc38e0bfeb3243d64c90d825c50c592ec38169b1a097c013b1c09caafc4a0d4f3dae676d4048f192eb9f2b20064a1c0d16c1617b87643ed9c8b03033d7c7af89716436cc5f5ed33dc7c0242e01cdfb2a80c2270a767cc367a58054e4cff4e98854036971fdd8cf1eff896d3f3d6e53ff912ed0acf4b0079245ca495de213cb3518e8d59298b113c5246fa448fb78f7cdb5aa0e6", 0xb6) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x5c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r7}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r10) fstat(r10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@mcast2, 0x4e24, 0x0, 0x4e24, 0x6, 0x2, 0x40, 0x80, 0xff, r8, r11}, {0x4, 0x20, 0x6, 0x4, 0x7, 0x9, 0x7f, 0x6}, {0x1, 0x100000001, 0x2, 0x9e2}, 0x20, 0x6e6bb6, 0x1, 0x3, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6, 0x25}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3500, 0x0, 0x1, 0x0, 0x1, 0x8}}, 0xe8) r12 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket(0x10, 0x803, 0x0) dup2(r13, r0) 01:04:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@newqdisc={0xb0, 0x24, 0x2, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r11, {0x10013, 0x4}, {0x6, 0xfff3}, {0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xbb18}, @qdisc_kind_options=@q_cake={{0xc, 0x1, 'cake\x00'}, {0x2c, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x1}, @TCA_CAKE_ATM={0x8, 0x4, 0x1}, @TCA_CAKE_RTT={0x8, 0x7, 0x5}, @TCA_CAKE_TARGET={0x8, 0x8, 0x1}]}}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x1, 0x7, 0x1000, 0x8, 0x8, 0x3, 0x80, 0x5, 0xfffffff8}}}}, @TCA_RATE={0x8, 0x5, {0x80, 0x4}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r12, 0x4, 0x6100) r13 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r14 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r14, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r13, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r12, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSKBMETA(r7, 0x4b63, &(0x7f0000000180)=0x5) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f0000000300)='./bus/file0\x00', 0x40) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:17 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) dup2(r4, r0) 01:04:17 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) timer_create(0x9, 0x0, &(0x7f0000000300)) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x4280, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x2}, {0x0, 0x6}]}, 0x14, 0x3) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x8cb38f9755a659bd, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) pause() getresuid(&(0x7f0000004180), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x244, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000140)={0x2, 'ip6erspan0\x00', {0x60c6}, 0x7}) 01:04:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xfff}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'hsr0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) setsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000080)="95d8b41123b24687cb506f23c7b47ba21722a4c6a36a77c584816d16fa697167a10f156c77b9f2a3d34207c2325e5b434f347cf78d088cf24ee06a42e06d1c25eab58e37ba65a01b24f0f2ca0aa0f24645c16349f52ba2731b064ca0249b", 0x5e) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1047}], 0x1, 0x6) syslog(0x1, &(0x7f0000000140)=""/57, 0x39) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000001240)="39080fd795724f02ec01a9030b90360162ff7133f4a34be86f2dc6a98d5efe8050c04f06aa3214dcf61672a995ef146b929f4b8b2e845172cd378ddadc8e5d14729cb96f6e783783bba8ce22ba841aee9ff96bde8b2c1bfb90ec731b4f7f60102b82fe2c19f41c1140ae6ce7942f53e57b8adf285814c5a32212a3abff700c40833cd6f9fef9baa9ea9b59f7932100c6c5c4fbf161612e75537f7c486b8c09119a7cc51551c645729e40ef28928cfff3caf352b0c7ff1ad191acd350e915cd03493f2d20da842737ff03cc2bb3") 01:04:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000300)={0x2, 0xc9}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/psched\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x1a, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(r5, &(0x7f0000000040)={@val={0x0, 0xf5}, @val={0x0, 0x1, 0x2, 0x1ff, 0x1ff, 0x5}, @llc={@llc={0x4e, 0x0, "81", "6d9dd0c32f71bd26482240676163bbc4fe375d635bacf14c0bc8024bab710ff3ccdfadfcb907693dff844de7d9d7863e298479fe9a9b5edec2b46658e703e55b3aef55039da225fff7cc9d03e62819fdca6ecfee88e35b60d200161410210c8b5e39482d352bd5d0124b55af4459937897f16c39afcf717eed"}}}, 0x8a) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) dup2(r9, r0) 01:04:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) getsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e20, @remote}}) dup2(r6, r0) [ 742.689140] audit: type=1400 audit(1575421457.995:5395): avc: denied { syslog } for pid=3692 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:04:18 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4801, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'HL\x00'}, &(0x7f0000000340)=0x1e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000004c0)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) syz_open_procfs(r10, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r12, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r14, 0x407, 0x0) write(r14, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r15, 0x4, 0x6100) r16 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r17 = memfd_create(0x0, 0x0) r18 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r18, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r16, r17, 0x0, 0x20000102000007) write$cgroup_type(r15, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="fe91d53df088a2325c99f009d1ee37cacbd442810000001f76ee02a38b8bc9445eb401b2df540a629639af01e9319abf6e3cba054c2e2c595ef0ed5429f09bdef2480e3cee69a8dee329fc8163c58d9a59a5000000"], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, r5, 0x3e0b37d913c7b6fb, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6a4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8325272a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4f}]}, @TIPC_NLA_SOCK={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x44010}, 0x840) r6 = socket(0x10, 0x803, 0x0) r7 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) fcntl$lock(r7, 0x24, &(0x7f0000000280)={0x2, 0x0, 0x401, 0x1, r8}) dup2(r6, r0) 01:04:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200200, 0x0) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r8, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x9c0012}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r9, 0x3a1, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x8000040) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$NET_DM_CMD_STOP(r10, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40004800}, 0xffffff0d, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r9, 0x110, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4) 01:04:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) 01:04:20 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockopt$sock_buf(r2, 0x1, 0x41ddabb5f0cf022, &(0x7f0000000300)=""/221, &(0x7f0000000180)=0xdd) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(0x0, 0x0) r2 = creat(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x2, 0x803, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) fcntl$setown(0xffffffffffffffff, 0x8, r6) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) ftruncate(r7, 0x6) syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'sVz'}, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000340)="bcedc3d56bef4c768a7a75b5958e91a2db275a00baa075beec6b68ed8dd6e0c287598b6c45752fb72e9bbad10ab3f2ff61c34c0f34883e46a40525a6af364f5dda6b7f0d535f885f0d36a7d8414f6936d1415b253c327caa995d5c80625bf3d509aafa8de8434c2c78bd24d8aea7e39df9ffdf8d47d4c0c0ad7504062f56d92f9f35cffd1930a7b37862e24b2262e815cbac888bad52a388e2cfdcd6cd5ad692f93668e884195ba82cc9ae87d59d08a3464bcfebeb0a9040ebad5649bb3acb6d0592ccd2f6bb4addca4e8ffaabf2c9d2969b62b5774353f469e2fe4ae32a1a79ed390fffabbd40e8f4ff1bc7e92a1aef20163d6bfb87acfe51", 0xf9, 0x982, &(0x7f0000000440)={0x2, 0x4e21, @local}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="60010000100013070000000000000000fe80000000000000000000000000000800000000000000000000000000006000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000002abd700000000000020000000000000000000000c5021200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000060000000e5ded347c177049ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"], 0x160}}, 0x2100) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x5}, 0x28, 0x1) 01:04:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) pidfd_open(r4, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x18, 0x1000, 0x800, 0xc9, 0x22, 0x1, 0x3, [], r9, r0, 0x5, 0x2}, 0x3c) r10 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000200)='/dev/zero\x00'], &(0x7f0000000500)=[&(0x7f00000002c0)='ppp1\x00', &(0x7f0000000300)='/dev/zero\x00', &(0x7f0000000340)='\x00', &(0x7f00000003c0)='/selinux/mls\x00', &(0x7f0000000400)='/selinux/mls\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x1fdev/V\xb9-\x1e@', &(0x7f00000004c0)='/dev/zero\x00']) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r11, 0x894b, &(0x7f0000000780)) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$P9_ROPEN(r12, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x80, 0x3, 0x8}, 0x8}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendfile(r10, r10, 0x0, 0x8800000) r15 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x11, 0x1) fcntl$setsig(r15, 0xa, 0x4) 01:04:20 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5054, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x2800, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/55) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) ptrace$setregs(0xd, r5, 0x2, &(0x7f0000000300)="65c7b9bd47ead5e937cd4bf9b7bb1e969c78ff1ac7a2cfbe02acf96a4bab433b76241944a57098a6fae7044a30e213677979f8e1e48c814ab506d78f62dd767ee5f4d8924a8aa153b31ce74e3643d1fb456112beba6319576449487002db9594f64bee74a36f2dd2795fa2abbddfd8c7a5269440c9b268160b08019d2d26035a6e029c80f4241984988c70cc6f924a9d77229a3c591ab4839d8d7828f92c7e2786e402b895f3b5622ce851b8bc95353973c3aa6d903c32655c34916ac14b0f0c18e63b9b73bdf42815aafad980eb14078f7d36284e8b2e834d37d6b9cd3517738b") sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) sendto$unix(r3, &(0x7f0000000180)="9b7ee675dc78ef2e76eb0c4fdb7a7b655e8bac61b89a9b0d4d6bedb4b39c4a47e5b98e8c23107b56d3374aea36b191465358fafe893a50c9ebeaef1b1bc8470534c437cbac9802ff6ef50ae90738e9a583dced051bfa1442ffa23f397301869371ddc907942ff3fd3993a61717101deaded7745a1375", 0x76, 0x1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x2f6) r11 = socket(0x10, 0x803, 0x0) dup2(r11, r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r14, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$TUNSETLINK(r16, 0x400454cd, 0x307) r17 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r17, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xe557187cab38326d}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd4, r18, 0x600, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1a}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb851ff5b4d8e7a33}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1e}}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x36}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff001}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4010}, 0x40) r19 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0xb8, 0xfb, 0xff, 0xaa, 0x0, 0x7d7, 0x80, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x252333c4, 0x8001}, 0x2000, 0x4, 0x7, 0x1, 0xff, 0x20, 0xfffb}, 0x0, 0x8, r19, 0xa) 01:04:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key$keyring(&(0x7f00000011c0)='keyring\x00', &(0x7f0000001200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r4, 0x0, 0xffffffffffffffff) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'\x00\'\x00', 0x3}, &(0x7f0000000180)="e24addf2b524cff6826e6455a8f0138acd8b7fd9f15d420a686f0d884fb9e134fc746c8e56fa60c7e8c2291e46552e438d53eccc7c1a72f157cc772134808f7f2faf0767804506ce0dfcb7f65d4c2bf063805454b3f87a91d726c77c6085252b63d87a444f247bac0c64a3b738bc0c84c99e649737c8673f92a683159b428ffa5cc9ee3e5b04de30d9fb43b11762e10d6f124b54c014af805d6acf6fd17cdf58ac1ae9f93b55f22e564a62863fcd34269e9abbaa98e7d20292473091b3c5f432ad0dab492f695f0ca300d26396f217f3d293b0685c44a6c953c91ac306659c4e323007bca58e8f85b3db93d743a9c92d486f614bf084fa4791c303c2b6c7e7e3ad3edf1531e3d5323e57152087ef7c2fcf33dd69ae00a39969435b635ee9e155716bf277976e3511aecad53db86e445665bc4f7a1fddeb412c82228ea1c58d1c4fbdff0eebf389141c87c97ba85c34fe787d4bd4e10d129649255e6e5e0177390fce4374b6289d9bc23c52281c45957a3827ec6e9c6d10947135c6c082fe5f842419d72563c4a53e73f48ef566384b2c848d25038173fe4b3beebadf6f299f4a8c74c452ca94cc261286cdbeee1fbb26e6554a9f42f80b84c484388875e576ac008bda5d02395a9e08f3fb90c89b8ec2939bcf503583292d79464f326e86f7c66c659c5a86b3021b76e075d4394ff570e3377d489f5dd88100c6d586cc02f6a3aa6a6d1912f751dcd5960954da15044c6290d62bafc551389c4849c0f68749a93d89ace4d4e46afd61b70224ec58f7f2b3ee66d5b67bd60cb7187379e5131f16f37b2c7951dd48d208e6d644fd65912a5b4a75911d4319bc100d4da67aaff21648556f00f9b1049504ad7b065f728c45c58fa834d1f933060bd0c5a1e2fd7991efa5b64269fd35f8579a540d16b041edd710e55440d6b5fd0aeb15c275f5b77adc8bf5a54888410c48f3e4172c9a1903cae0c9774a4526a44dd9032e44144a1eff609a9ac4bea417e8683c70458269404a652312266a79ec448b0997d35896eb8b81d92a5414b30229bcf76695509467d8b7b95d6e35335f86464f465018a7a28acd31b89d928c2ecb624c15530129953e66140501e5f9e4240528bd19cf47b2590dd906950fd1f5396face0b20e7a1b3dedf109297aadbec77b7a088a88a72923baaa0b63450189e84af0b623af40688554c71dfd4c24da960ba98c0ce5493e693a5fa675f3755713252ed595f7dec24925be1e019c4a6dd86010d9f040c7fdb1b7063fa3070ae1d1e10e7e102654de4e3e20d620543e617b7929f5d2a4cc91aad61fd047caead284d466bd1fa9f32ff82860d7b35b1f8a32a6614318a4d428d20d5580a0e8e1e9e19f021f73d98f8246ebcf3607d452164daf29be6fa4068e59228a86d6cca8ede1d2806fcf1e841a78b0845b9d5360eff1e39c668f349a20dc9c0984f13b5c45e553043e650c3f8df8d56d73b0a81750b304ebc2facaae2a2119c4173f5b8301d81f96f058a891da4d285d0f89be3c4b3b88a21a67aad4e781d94878bd2b96249e3c50b35780f88b61a0024a693cc70150bed0bcb91a53ebd2f26dd9144f29f9719f5f84a21131accf3f660f6cc72c12a05de5245cdfa11c4bf60a92026b99ac25db85fd32e7327aeb178dbcbb7914c2fa445bf3912f3c475a7ab872b36927464852be265b63ce28dc1f683c146186fadfd27ae06c12c03b8567285a88b8f02437adadc0b5a5ea99b87a422679d3eeedb9a641e41dec6a7e28fd2e38333dcda9b0a1bc3f6fb192de9f3e76cb5c8bc9b3d8f695f664869961a66e56cce4df5fa8e2d6fac901a8386501a51453ca17dfaa1fe9814853af2b3eee926f323155c000b9f0743045640af98f442bea81b948c88ce1b66948ef931c5c2753b2233cc1660832ef376bfb11ad9e3b37b6adf08a1c6aee82a0ccff22835992599fdcf56a93649dd324bee3af9151e7f86fbe0d344dff995c7953eac38bbaa946fb1f3ebc65824d3e9833d7fbde0a3c00330db02960289fe30f86d91155359623f002bc02fd0deafb7ea3d197c29b2198b6bed844bd52f2dfcb0ca5a237633bc6de2f89b8991f0ea710d74bd40a61448629f6d326c98448879d017ca29b51bebae52e84b5c0cec824510b72cbb9bd49d34e8c729e4823d9978fe33b423db4be0fbe95475e4e883eb4b4a058b6918906450a280369924f4319136dd5d10a725625b53bac01c04a2209f521e2327129bec87706846b0eafe2aee3d54bf2631b1acb01b62aa7299b0d508587cd090bcde083f005842bb249a4997e6c051cee4aa7bf29f20a3670706f2ce8ad0b8d1b58c6050948f3461e97505fceef6d0dd1ab15fe38ca410f0c6c958ab521e4c511b318b8cfb95c8af7ee2567a54308be7cb852b5bd5ea4d5c89d78533b8f7e6472f637e08c2dcabe53bbdda7b598f6bc6ab509fbac06e8d2b55db27681dc3d517277c94b33a55b9c59f7053303ef79681f006cd68894907f4ba40946b98533f78eb2de7b755e4346b00429bcb58048b9263475bb87b8b3b9e69be200f2f3b2641e5d1dfa231f1b413e20031f20c660943bf9b260cec31827a140fd04ceb8576f8a84b47d9e892a9abb678b0627e18c615b6f58f6fcb4d42d1caf6c211d94682a91a192e5288d80de7f1f3003b50b202eaf7924ad67cf652c0e89446d9a27a46a1d935ffb8a40d1b45559f2b77f98d8497badc8f8375e09f3ff0e0c81a432f9669c15d70080f2120a9bee22ffd3a5b400213806cadc0c7ac2922ade5dd3a155b55cb7ef0962ade9c13fb620181f3ab202be054fd7bd82975e22f08e02669948880e51ae78bab93a35d14eb92bc96b9fc80b1bbec46a7262c11fa6359e66dbeb57725c009fe439bef1a7eb8818cc9396892c24d5cf7d316140539a00a85f87180a5548cc2c7a5ffc710bd87aad0c9796e9c75a24fc2aadd8b5614cc713f76c9b6af67f7fdb57a1e9e2aceac79b054b5af2c0483f9aac233eeb68838bdc1199ad461ea442a6826f531c51f546fc0459d7a5df50b0507a6febce66bed3e5a30dc1b2b8b6bf2ed56b39f87b52a257db70f9afdd73b81437374292fe7763e7d962ca4a7339753fffbbca17a3e2bcef56f0255c82b6e0d8b6aa993ba5a93fa886a0aebfce01bbf7d060382d0b37c45ccad8bd4300047718fb6de35931aee308c62bc7cd5a840b5820b1c9b6f5724f5df1d3a619342450e643fcc847a167d86f4cad30b07c24d38d7ec6fc59b0450edbe16e99670fc411bdfe890e868e1f3ec3a84bf80980640562fc48f0b4fb3142b640564482c05f4378326231b1cebd4ffc894ae9086190a557a1864931ac677fcb0370d4ba6b62560870e8213586b53081203942e8a59fc4b4f8ef69eef0923f415c5a52d37a9460c95f36283ab834f639efb6bdf502fc4ad46f96b029ef69def4ac04a2fdac6a178df1ee93da387956710f32df833492f1579e62d1fdf98a7e8ac966c326b9cb3072f4d3e9e6c61003da84bf1bb7fe149c09653788195bd5acf5b4a7cf5e39f2ae23c7368d46b650a55f846f43dad65f000259cd2239b3246663a09e75437b227d43b729a5c9c402f3f490eb3a432f0b24d0d856066436c466ab1400ae52e983eeb09af9898f848ea2e17c3624f61fffcd746be74a4e3cae385dfd5b4db60fcf3cc2e594a612a48a34a84f89de52d36ed7fe326d9703ff88e918672913f4231f5510ca034869d8e205e5a6eec847166b013b422ed9c9200ecefc14b7c36f0d7a6f42e65a30bd89f03a9fc97565a71b46c1da295ba7331332e102d085a0844f26f87581474c1276b67dd561476e987c2b466f2fdbd03fc500145cbc6a259fcc732c9d7adc4d3a808566902376ace2cbfc72b2e147f03bdc0d0c08335b64fa07af6417785105efd82fbb5003765a8714f920848e002e099959a780cf7d1e204e8e7438399b5f21b1160b40c56be9e87df1627dfe824048ab81f14ae5b547bcfa10e3db7b7191ab0e756ced4cc3c07c53a57abf11d22694c648eb6dba3a7924fb9717c9e14f417cfc1fb7ff89c429a73a1a285c73ae4a9c85f4e7267cf5a3137724551bfafbb5396ad8f735c698da8f18f7add3d6c75df9aee6bee7544056d70b282900c450b568e95ed177480cc043d312dc6c8ad60e2befcba77bf50df725065fbef33c5a0d76f1622e6b4db98e0215f57e9afccb79f879f58280463602d9fad334b657511057f4f5813596ff52ca3f9027258ce4cb3dccc0c7c3ea754a26772bc6d2e90981a86fd247fbbef15167f65283d4ad297bf458b6246754a57306f22c87127221db6682f0cab7b3ae0052b23fe5129a0b9859ab2fa0d5a68992a3b4ad635650e8680758af5b7609006d46d196194912048bed81bb6a21951b21fa6e02c841f59e19dde56ca86fdcfd155084fc9a70960388f4a06382589efe07a4cab85de08518780f9e79e97711b639d21e9bf42d710160ebfdd1840c3674eac31307a747cc5f56e28751c83a1e783776d6d99c94e80e9ef11621bccfd295c2cf120fd5c20131e9b3b62474f604d460ca94de5df161d35d0dfeda7a969560aeb1226a05489e443452db7fdb296f0e7d1845fc0e76e5311a3065c3f295ec596f6045afd20e7fbca2552e075f90384f1d656d3805ef2d913d94db51d517815f75a18defc8051bf93bf1abd58c86aec33df032389bb6ee4361a066974c8721d94ecdc6dedd5fefe84519df11c0c44b536c5d9f2760459e4123451565b78fd16efa75f635ad929b17f4631c3c0b6d97efa336f38f87574224a8b2368cec77edfb1d64def834d30cf625390baca348c387e784952c355c62c561239090c4cf2d597333e20276709f03ad6e606abfd0cff7f13e688dc7b819f3f41d2b73be8275989c330eeea27ee3298b9b11ce214593fc3dfdea3b6c48704ccd6fa89d4af0eca8e7d7eee9f958ec160dc8e5f610412f6ff0c7a9cf3edc0ffc3de33899672f6ac6e689416efcd2c79a99038f373a3aa2ad9d4272221b5de48de89121d582549e2f7524c52c2c414a3a072ff609bc22d10f618a960b89c4d095f2b5e62d56d2bcb09d37c366eef208fe9a5595e8cce38674a48d5ded036944bb2611d9a6d4ab399679e38866fa494e1fe992175c61758023d5f1c879095bbb160c4c1941a460120af695627aa2fa791e8b2aa20043a025ee4ed0a4c40bcedea54fd069ac814ad1552a9c32f9838644cbcdbad2ec06ced09b9f44cafc4b88752af02e2acb8b54ecf1f15f4131cfbc5733d0d989d3e39b7f8ae8212fa85f39826c1e2bfe9426bf449ba107b5471bf161e85b6be891155ba7257a0573e3176b594d010a9a6a0247b51a3303cf50170a3c65dec53401d485a7a13cbd63dd02e5e1668cb0254b060dcf647cb05247e41d8ece419eb695cc8729fefa0902221d8d15a848050a71a0528380c183f59c54280805e7ce34c157c6e13ac9e234d1ddd423222fff18887eb83df5d4e93c30fc8326e610541838360dfa57fbe71c8d5627db8cb4c4e3ec74e3d5f6c463e0907f2554f707b722a5c7532350fb28cdfe31903ddabef2c1ef87647974bb14af8124fab723be2fe12a70cd9d3eb3cac4923e21c76710e21f8a7cd83dcb11957a778ee6a0698d0d6b353822449028e5efc98812e1ffe50666754ad0969deec719637c6b2fa7a62ad8a2dce9462b203634eba47db7c30cecfbad6143b41b595d07e954b76e06bc6175593bd23ea6589c91960931fd30820938f383491e44d54bab065be60f6c019e7e46919a090c6267ebbe9055695b3de93c0086b82f11d6e9f3", 0x1000, r4) r6 = getuid() setreuid(r6, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000001180)) keyctl$chown(0x4, r5, r6, r7) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) 01:04:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) eventfd2(0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) fallocate(r0, 0x11, 0x0, 0x0) epoll_create1(0x80000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000140)=0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) symlink(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/201, 0xc9) readlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0)=""/114, 0x72) 01:04:21 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="fc0000004a000704ab092500090007000aab80ff0100000000003693e0000100ff010000000500000000", 0x2a) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) setsockopt$inet_mreq(r2, 0x0, 0x20, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x0, 0x10001}, {0xffffffff, 0x3}]}, 0x14, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) ftruncate(r1, 0x8200) creat(0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000) r4 = add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r4) sync_file_range(0xffffffffffffffff, 0x54c2, 0x80000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x8cb38f9755a659bd, 0x400, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 01:04:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x2011, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e21, @broadcast}, 0x34, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x7, 0x8000}) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80000, 0x0) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x1, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5005013}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x24}}, 0x280009c0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r8 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) dup2(r9, r0) 01:04:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x96371000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="05004000d3d275cd2333e8631debc0dc04f3b1ab00000000dd3200"/36, @ANYRES32=r8, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) fcntl$setpipe(r5, 0x407, 0x4) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r9, 0x4, 0x6100) r10 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 746.097915] selinux_nlmsg_perm: 22 callbacks suppressed [ 746.097926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53971 sclass=netlink_route_socket pig=3817 comm=syz-executor.3 01:04:23 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x800, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000005940)=[{{&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/140, 0x8c}, {&(0x7f0000000640)=""/206, 0xffe3}, {&(0x7f0000000740)=""/223, 0xdf}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/245, 0xf5}, {&(0x7f0000001a00)=""/172, 0xac}], 0x7, &(0x7f0000005b40)=""/179, 0xa9}, 0x3}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/33, 0x21}], 0x1, &(0x7f0000001c80)=""/4093, 0x1000}, 0x7}, {{&(0x7f0000002c80)=@alg, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d00)=""/33, 0x21}, {&(0x7f0000002d40)=""/234, 0xea}], 0x2, &(0x7f0000002e80)=""/181, 0xb5}, 0x4000000}, {{&(0x7f0000002f40)=@ax25={{0x3, @netrom}, [@default, @remote, @null, @netrom, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f0000004180)=[{&(0x7f0000002fc0)=""/166, 0xa6}, {&(0x7f0000003080)=""/118, 0x76}, {&(0x7f0000005ac0)=""/107, 0x67}, {&(0x7f0000003180)=""/4096, 0x1000}], 0x4, &(0x7f00000041c0)=""/26, 0xfffffffffffffc97}, 0xaee}, {{&(0x7f0000004200)=@un=@abs, 0xfffffffffffffe69, &(0x7f00000055c0)=[{&(0x7f0000004280)=""/38, 0x26}, {&(0x7f00000042c0)=""/113, 0x71}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005340)=""/116, 0x74}, {&(0x7f00000053c0)=""/250, 0xfa}, {&(0x7f00000054c0)=""/2, 0x2}, {&(0x7f0000005500)=""/180, 0xb4}], 0x7, &(0x7f0000005640)=""/252, 0xfc}, 0x2}, {{&(0x7f0000005740)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000005840)=[{&(0x7f00000057c0)=""/95, 0x5f}], 0x1, &(0x7f0000005880)=""/188, 0x2df}, 0x4}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000001b40)=ANY=[@ANYBLOB="7100000075010080a7dd7a818166268162906dd42162b545038cc36b473ed7f716daeac5eafc954f98f2702327c74393eaa8d603d2f1be3fd28af6c5aa8e78ec0306358ab1c9cafacb7dac2d8ab646b0c18bd79a38849b287d5eccc329de0eec1de08a00a8012594c21127f6ebd9000000004a5889b79e2e594d686fae3a41e08c334ce403a90430badb7b33399f90b9cfb75042f2a8d21e62e00787a564703aedf22b737c9765a8fc310fa315e3c18fb08d3b5d49380cce1571"], 0x71) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) ioctl$LOOP_CLR_FD(r5, 0x4c01) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000480)=""/215) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = dup(r2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000280)=0x0) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r10 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x10, 0x2f, 0x3, 0x40, 0x0, 0x8, 0x40, 0x17, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x20, 0x3}, 0x24800, 0x1, 0x9, 0x2, 0x4, 0x0, 0x4}, r8, 0xa, r9, 0xb) socketpair(0x14, 0x205c1e7ecb35dad2, 0x36, &(0x7f0000000400)) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="fe91d53df088a2325c99f009d1ee37cacbd442810000001f76ee02a38b8bc9445eb401b2df540a629639af01e9319abf6e3cba054c2e2c595ef0ed5429f09bdef2480e3cee69a8dee329fc8163c58d9a59a5000000"], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542833f6a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r11}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r12 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010001000000000002000500", @ANYRES32=r11, @ANYBLOB="0400c5db0000000008000000", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r12, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r13, @ANYBLOB="416d551d", @ANYRES32=0x0, @ANYBLOB="10000300000000002000060000000000"], 0x5c, 0x2) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@rand_addr="2ba4787542d2146a3cbce9fdb32a59c9", @in=@local, 0x4e21, 0x0, 0x0, 0x800, 0x0, 0x0, 0x20, 0x0, 0x0, r15}, {0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2668}, {0x800, 0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6=@mcast2, 0x3503}}, 0xe8) r16 = getgid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{0x2, 0x5, r15}], {0x4, 0x2265dbee34d0dbc5}, [{}, {0x8, 0x3}, {0x8, 0x5}, {0x8, 0x0, r16}, {0x8, 0x0, r17}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x6}}, 0x5c, 0x2) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r18, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r18, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r19 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r19, &(0x7f0000000080)='./file0\x00', 0x0, r20, 0x800) r21 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r21, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r21, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r22 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r22, &(0x7f0000000080)='./file0\x00', 0x0, r23, 0x800) r24 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r24, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r24, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r25 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffcd8) fchownat(r25, &(0x7f0000000080)='./file0\x00', 0x0, r26, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xee01]) r29 = getgid() setgroups(0x9, &(0x7f00000005c0)=[r13, r14, r16, r20, r23, r26, r27, r28, r29]) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r7, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004}, 0x8008917) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r30 = socket(0x10, 0x803, 0x0) dup2(r30, r0) ioctl$PPPIOCGFLAGS1(r10, 0x8004745a, &(0x7f00000003c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 01:04:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x5, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = socket$inet6(0xa, 0xa, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r9, 0x8983, &(0x7f0000000500)) 01:04:23 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) pipe2(0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x194}}, 0x40) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x11, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x8001}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x5, 'teql0\x00', 0x2}, 0x18) socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 01:04:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) close(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e24, @remote}}) fallocate(r4, 0x1, 0x1, 0x400) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a54f) perf_event_open(&(0x7f000001d000)={0x82e3140dca9d3a43, 0x70, 0x4, 0x0, 0x0, 0x3, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x5, @perf_config_ext={0x7f, 0x27}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x101}, 0x0, 0xffffffffffffffff, r2, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) r7 = epoll_create1(0x646628e11145628) epoll_wait(r7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x6, 0xdbe6) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl(r6, 0x9, &(0x7f0000000040)="55353d809c46f7ffcc9f026e104beb146be3bcb640765268f3fe6ac53c83caba06913983d28f4f1fd6f25043b8f0f47aa8c1ef0fbaf970e3d7235c7d5bcbbb4333c0f0cab721767e8f28439ed64ab664b4da662075c6a7a0ebfcbd1a7c8783cea8d991d37baed14a3cd72775c5eccb55ccbd9e4a485beb1bd884547c4a6d82ecd93c677c15f716c833eeedeea06792dd3023971b5edf1e8b568172d58fa000ec7bc5b6cfea0afc45fd45bad7") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) dup2(r7, r0) 01:04:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x4, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) write(r1, &(0x7f0000000300)="fd59e51b1403ac7a6cb8603833e390782614e53d64c9a89700de9f3dd0a3f3bf1aff60418e06fe2cbf3c75174c850215a7ebb600edc48ce847d30168ae8f47ff5d8aa86590b4a8f23ba501bcbb455e5496921bdb36211c79233795778292fd2efed97c35927b1673523e162a0f6ddc3a25f4f12f89a14fa73e71e3061caae599b8c023e4ffc0e7f276fd4a43fdb9cfe8a17606e2baa7d4bdad528a3bc91823479462c145f12f9affbc08046a22a145ad29b2015e9ca55745c0268674aa6764f38497d464a07cc5eaf26bdf1fe73c52cccc4d6cda7b4a0f566c997586a5", 0xdd) 01:04:24 executing program 2: sched_rr_get_interval(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x5, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x6f, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000300)={0x2, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e21, 0xfffffffd, 'wlc\x00', 0x0, 0x3, 0x33}, 0x2c) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) fgetxattr(r4, &(0x7f0000000100)=@known='trusted.overlay.impure\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000000)=0x80000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) 01:04:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/797], 0x31d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r12, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r16 = eventfd(0x7fffffff) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r18, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) io_submit(r1, 0x5, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x8, r2, &(0x7f0000000180)="96957487eb2ed895463e95314cf64bc6ff6f3bb4da7d2ce529136403816a00447d949986902f1274e0d82fefb525c941eda38a713cbe500ca95fdd96cf5e4069fc0f2fd37c913663a5077c62fe002c27946f133c0ed428c53b7117c6cd10d928471599ea8bc229f1b97d0fb676104376cfa34d2fa73685ea8850ea3b13824f3806ed85ca22282cc190", 0x89, 0xfffffffffffffffb, 0x0, 0x0, r7}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x8, r8, &(0x7f0000000240)="e624f207198478fad3370ab8ee99536a302fc7404e3cdf2d60f5b9f9814910c9a1c908af66ed1025567403307012a97e49cc8b63a8655643b7ed6dacbf2b1c9beba61e7558e7f372141ec3e0fbd5e033c2e08a54e5bed50a5e", 0x59, 0x80, 0x0, 0x4, r14}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x6, r15, &(0x7f00000002c0)="ea94bd508a8d17d42e9fd6", 0xb, 0x25f7, 0x0, 0x2, r16}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x1, r17, &(0x7f0000000340)="ea34fde4c247330533614b0666e692140a5adafd6b226d7114c3f5f42aa42eeb2f75b7fbf318a649e68d28d753168fe78d672bf9bc4ab4d817efa9524b76f0b8d1ac7a324d232259d9b32f615c548d1cdcb0a28467a0eea7ba25812972e3f27b83d3842142d626dbf89bb9ffb6b1b3c041e522e0fac1f1e7cbe337acb4eb1e59e08169c0cef79f422e1f270c7a404f3c7fa05179ced37a04d9190535ad823fc30f10006709e617", 0xa7, 0x8, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0xa073, r20, &(0x7f0000000440)="321c7de0a63886dd59344d3fb8c0ca10f0cc17ce0c752e1b6f11b64841799461afb0babdc7adfa27ff8111c743fd417c1391ee6a64f9d1beae1a606e2ad7cb0d106d95f16a11b05f7d5208588b91e68a2037ffc8ef697c88e88393b27e26456d1f51d06edf63387b7c47b76249fca582cdd3f1bfbc537b190198dfebfc48c4ccd14ec2a87a470faf117127e8deecbd5daf6dfb6e9e3c7c1c92d19e8018b0d6b4b331c51f3ba2e711d75c7fdc79989e316527eaf3567ab6ac76a27931f9f5c90a98b9ef788f97e70f58d1bf267a7f18f8524d9cce2b4f96e0128a6923c299ff02c3cb42a1062347a9b6a8011eb2562acc28ec567e9ebbbd", 0xf7, 0x9, 0x0, 0x0, r0}]) r21 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) r22 = fcntl$dupfd(r21, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket(0x10, 0x803, 0x0) dup2(r23, r0) 01:04:24 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) r6 = fcntl$dupfd(r0, 0xc0a, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}}, 0x0, 0xffffffffffffffff, r6, 0x1) r7 = memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r8, 0x0, 0x600) ioctl$TIOCVHANGUP(r8, 0x5437, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000080)=0x2) read(r9, 0x0, 0x600) ioctl$TIOCVHANGUP(r9, 0x5437, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$TIOCSETD(r10, 0x5423, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(r10, 0x5437, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r11, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) open$dir(&(0x7f0000000100)='./file0\x00', 0x80860, 0x0) write$binfmt_elf32(r7, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x17) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) open(0x0, 0x0, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'batadV0\x9fT\xfc`ky\x86\x7f\x00', {0x2, 0x4e23, @broadcast}}) 01:04:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000280)={0x212}, 0xfdf6) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r6, r7, 0x0, 0x7fffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x1801}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) [ 749.408014] serio: Serial port ptm3 01:04:26 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:26 executing program 3: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bcfa8ee200433f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, r0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x800, 0x7f}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r7, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r7, &(0x7f0000000300)=""/199, 0xc7) fcntl$setstatus(r6, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$sock(r3, &(0x7f0000000380)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="9b86cf0cb682c8d9d5dd2f3de8fbcea5571fdde8157c7754279b3dc22e6c94179f5a15fe70ca06b1c32f1f32c526e838a99549a283a3f0e8007e682a834493259b0632694c6c01a9b38160e23bee39fc06735aefa9307074bcb4ed740b964409d3363182114690269d9ac0ec5f35a32f48287d47a506ca8ea293b066ec6351b8516a907cce8958ff8e30e257cbf93f5baf39a77db3201b34e306bf4037d033fc45a9df08cf2fc312fc1d0c284c56c7b94f32ec5a1c0ea912bb136128b415565218fa424ffb61", 0xc6}], 0x1, &(0x7f0000000340)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0x30}, 0x4000000) r4 = fcntl$dupfd(r1, 0x0, r2) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="fe91d500800000325c99f009d1ee37cacbd409810000001f76edf5a3540a629639af01e9319aba6e3cba78a92e2c595e11ee5429dd9bdef2480e3cee69a8dee329fc8163c5a5000069b683b27fe7763419483921968306d755677b5a4bab000000000018000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0xf0, r7, 0x100, 0x70bd2a, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @mcast1, 0xdfa9}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x327480, @ipv4={[], [], @remote}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x200}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40}, 0x4004050) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) dup2(r8, r0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r14}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x7}]}]}, 0x28}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, &(0x7f0000000580)={0x5, 0x8, 0xbbb, 0x1e5e2068, 0x8}) 01:04:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet6(0x10, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) pipe2(&(0x7f0000000100), 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 01:04:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x3, r1, &(0x7f0000000180)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3019feeed860e6cb504000000cad7cb69050046b6e50e067f0000000000c1374611f1a9e1f8c5466bc710fd209ae91eee6daa1b7d53521033cff62f95d9bbb7dc2aea37ef27f07523e923485197eb1858ccaef14a14fbd8d40858411aa1dbe9e87977b22981e1a1afe03d30ff0533686d4ca2a82ae7a5e5e338c5e58cb5ad3e52090e3ca5cd3b0375c6323ebde887d79871fa4b2675172d42d7d3a000"], 0x10}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x480, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9f2}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr="626307e6be1383a69920644ef6d27f12", 0x2}, 0xffffffffffffff25) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 751.658434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3918 comm=syz-executor.1 [ 751.693339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3932 comm=syz-executor.1 [ 751.726948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3918 comm=syz-executor.1 01:04:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x1439}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x9, 0x0, 0x4}, 0xcbacca4b429ae234) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r8 = getpgid(r7) fcntl$setownex(r6, 0xf, &(0x7f00000001c0)={0x1, r8}) r9 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_opts(r9, 0x29, 0x36, &(0x7f0000000080)=""/210, &(0x7f0000000180)=0xd2) r10 = socket(0x10, 0x803, 0x0) r11 = dup2(r10, r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r13) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r18}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r18}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r19, 0x0, r20) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r21, 0x0, r22) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001780)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f0000001880)=0xe8) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)=0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = fcntl$dupfd(r25, 0x0, r26) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) sendmsg$unix(r13, &(0x7f0000001a00)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000000280)="7901ea6309c0c817000fb2a0445b3f7b97a5a9ced077d731b031ad07e3d95bf41168cc4cbd5cc9b28484ca5f5507e908627df45f7475b17c8fd292b5d1855968db678ca09e876781d05ee6aef286cecb3ee49b685452325ee1d3c1b5611e100b", 0x60}, {&(0x7f0000000300)="388ab1d0331c9420497e6618dfb86619ed5c8254372f09f16e9a82c0018c21ee102117ee218b336eac8233415221a454dcd5e5ece1cc73e5dd56da360762e04a871dccb3a88d3d1adecc6c5243683242ebfb59fa75bafdc0219eccfe75512244cf835ee6941e6b1018ea41d6401e", 0x6e}, {&(0x7f0000000380)="870296d6ac674df07935c082a3e1649867a8d3a97efba7d14a3d0db5da3ee59da2552713590dd8c4d990b781e6cff0c0bf1ddd3ce12417c15b3309ce29327cad7d6292d585267df85066efc2cbb2fabe404d98044adcd8739f0b912a0c3a883a02dc94674508a0de5798ee40cfb9ea32f197ea0e29c5ac127436d8ade130bb52680f59c6ce4ee763570686edc02c9d3c74ad71e34c3b792416ea53798bcee71c7984e3032248616e2909f99534e696bdd0d7563904ed26", 0xb7}, {&(0x7f0000000440)="9d040b2caffc175834be2f383bc94848031a02b2387f35568cd1f8b52ab971f0b583b81fbd10bd74d9410263c9b84da628cf84b40fcf4b1e110dc5f3c51327878ed34f2208fcb1139859f961e6b8986bb6497ce83b373d7b6bfce3465183f51aa4eee714adc4cc31f8df4ddd0ce939e0aa5e2879fecb841f2a2bbb49d8dab0dcdf53956e0b4952eddcbef241f5a202182fb2de9e26ed0d6cd3aa8d5860775b0fbcf2e156d92a564a0695718dfd9c619d545f7f656717342b2827451280a0e46d9216265cb102c828654d163fbfd5512f9652aecb93c412312659d680ef2bbe96811d9269fa6db44cdf2214", 0xeb}, {&(0x7f0000000540)="fe71df65e1581ba47942366888eca8b67512125b1329460a338254e60c96a3f7f0c754796c97cc4e847fda041c15e62e50171341fe9e1b8cd267b46da5ba6b8cd781fc3f89275747c18ea7f5d523ad471f6686e1359da26b519f554017", 0x5d}, {&(0x7f00000005c0)="95e7881af43d332a139f34238c680d69ebdabed7eed1c5111c295d3770c823a75d2b2206cf329bca907fd9861d68bbd9558b2313916b64f9247e94e4297c6b77a7ae523176da3e8ea73881fa290259e0e3d8584ee76255adefa4428011da49d9", 0x60}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="403840a699c451546bea91dc3059ceb9c1a4a14f6d941252ed0ea54315ccb04a4f6332cc2101d47e8bd2b55356e8344a77c74f9743f60468bd149d4efd42deeecd296b2947eab98e65fa9e6f9bac37852735a1d9658dadca78cdd545cd03772fd6d387e8bcf7d6d411bbc5ce30ccb99429831d0c4fc0ea42b1883a3d164af8545ab079f28166f09b9cbb33f0e88dd465224a06ec06a6f8894f466f3ed45a31188097cb24bf2b48b02efce2eaee97afe2fb1f7babed", 0xb5}], 0x8, &(0x7f0000001980)=[@rights={{0x38, 0x1, 0x1, [r4, 0xffffffffffffffff, r14, 0xffffffffffffffff, r11, r15, r20, r22, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r23, r24}}}, @rights={{0x14, 0x1, 0x1, [r27]}}], 0x70, 0x10}, 0x800) 01:04:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffecb, 0x7e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) timer_create(0x4, 0x0, &(0x7f0000000080)=0x0) timer_gettime(r8, &(0x7f00000000c0)) timer_gettime(r8, &(0x7f0000000300)) timer_gettime(r8, &(0x7f0000000180)) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 752.187139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3969 comm=syz-executor.1 01:04:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x7b9}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x3, r1, &(0x7f0000000180)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x4000, 0x14) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000300)={r7, 0x0, 0x0, 0x7, 0x2}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:29 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x2, 0x0) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x7, 0x10}, 0xc) ioctl$EXT4_IOC_MIGRATE(r8, 0x6609) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x480000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f00000002c0)={0x1000, 0x3, 0x5a7, 0xebdf, 0x8ce8}, 0x14) sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="071f006d3f2bcd5381daa7630455"], 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="b6042dbd7000fedbdf2501df00000800060006000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 01:04:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, 0x0, 0x80200000003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000100000000000", @ANYRES32=0x0, @ANYBLOB="b7ae1b25bdb92c9fdce66424038d9cd8d87eeba192b0214a4fac289fc0eb2b7a4259b5e4d8ad85aebba947d4ceb621de04bda2afbb78724533ec9828dfe00b94c6b496e26f40d9d841dedd49bab1d270d761c451a7a0dbcf211a6fa93b36f100b371f8b33cdf14c22b95018a026692a0c0e10e3c4d628c95ed"], 0x3}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f0000000380)=@ethtool_link_settings={0x4c, 0xfffffffc, 0x4d, 0x3f, 0x8, 0x26, 0x80, 0x3f, 0x9, 0x0, [0x1, 0x0, 0x40000000, 0x8, 0x1f, 0x5, 0x5, 0x8], [0x0, 0x80, 0xfffffc00, 0x8001, 0x4]}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x7f, 0x63, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa25b}, 0x8000, 0x400, 0x0, 0x8e48e73807cd43cf, 0x9, 0x4, 0x2}) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22483, 0x0, 0x0, 0x5, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340), 0x0, 0x81805) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x0, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0x72439a6b) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x2, &(0x7f0000000700)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030303030306f64653d30303030303030303030303030303030303030303037372c736d61636b66736465663d656d312c7569643eb44be1c7ce172f839d2cea10cd0096d76b246cb7ac1478f61693c3fd57b374e1806b95f92e1cddbb72091b9d9683e4635c5a1c7ed5809fc2a9adb694b9de594bb2c8c911faa829596d82aab0860835881ca64d1719559614215e0053e24017e6358d627ed08e9c6600"/181, @ANYRESDEC=r4, @ANYBLOB="2c7375626a5f757365723d2f73656c696e75782f637265617465002c7063723d30303030303030303030303030303030303036332c008e6c880552d1"]) socket(0x2, 0x803, 0xff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCCONS(r6, 0x541d) 01:04:29 executing program 5: ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x200000, 0x40) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f0000000300), &(0x7f0000000340)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x24, 0x37, 0x2, {0x1, 0x3, 0x8, r5, 0x6, 'team0\x00'}}, 0x24) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0x8}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:04:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6a) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x14e4c000) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000240)=0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="85006a1f1f000000630000000000000068dbe7fb000000005847707d4260a06e22292db162ffd8618bcc0c84f5048d742fb5997aba7a3c5e32cdeccc3b026d60aab3319797bca330bacb02df246ec259baf3dd337108d40d778500a47048a7f6988a8be4f6c47c0e03353e29a8d29d62e86aa09ee44cb35ec4bf2709b6ea4f00dc809538ecf5c6641e96896d3e7d7e2c9281acb60038b76aa8be3a02d110e1"], &(0x7f0000000140)='GPL\x00', 0x1, 0x9f, &(0x7f00000002c0)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 754.759749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4082 comm=syz-executor.1 01:04:30 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x314, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r6 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x100000001) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="000000000000000005000000000000020000000000000071b8937ba6dda1de50e4aca45c209e9d3b7f1e1471f7bcb0f7d9f51f41830a1ba31edc63bc20563a56cb8b557e187b76db177ec84803e272208c272aa7ebbb687985bad804d19415982f6082512cee74242db4f684639db3a1112bd49c36881b7be4fd31fd25e6f0b1798b0e289c5c5364c910583f"], &(0x7f0000000140)='GPL\x00', 0x1, 0xcc, &(0x7f0000000340)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) creat(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0x0) clock_settime(0x0, 0x0) 01:04:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000, 0x2000000, 0x50, r0, 0xe020b000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x8, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x1, 0x7, 0x6, 0x0, 0x767, 0x400, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x5, 0x7f}, 0xcca9f56e8e76846, 0x0, 0xe, 0x9, 0x7, 0x2, 0x867}, r5, 0xd, r3, 0x1) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0xfc, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x17) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x9, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@fat=@check_strict='check=strict'}, {@fat=@fmask={'fmask'}}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x24004, 0x80) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x140) 01:04:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) ioctl(r1, 0x7, &(0x7f0000000100)="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") sendfile(r3, r2, 0x0, 0x7ffff000) unshare(0x40000000) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62df}, 0xb0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 755.036985] FAT-fs (loop2): bogus number of reserved sectors [ 755.046881] FAT-fs (loop2): Can't find a valid FAT filesystem [ 755.078055] FAT-fs (loop2): bogus number of reserved sectors [ 755.086199] FAT-fs (loop2): Can't find a valid FAT filesystem 01:04:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:33 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @broadcast}, &(0x7f0000000340)=0xc) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000180)) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000300), 0x3528a9c0}], 0x287, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x20000000000, 0x3}, 0x14002, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r7, 0x4, 0x6100) r8 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000001540)=ANY=[@ANYBLOB="80000000", @ANYRES16=r7, @ANYBLOB="000327bd7000fedbdf250e000000080006000500000008000500030000001c0003000800010000000000080003000000000008000700000000000800050001800000a6fe0100080004004e20000014000300e0000001000000000000000000000000080006006468000008000800258f71af080005001f00000075b96276a63a7d7c523886f6d4589e6ab5590ff50b1c13aa68b3f8e71de90716c0cc5db8"], 0x80}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000001340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xca010008}, 0xc, &(0x7f0000000240)={&(0x7f0000001240)={0x50, r7, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008800}, 0x40008e8) sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f00000014c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001300)={&(0x7f00000013c0)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r7, @ANYBLOB="10072cbd7000fbdbdf2505000000080004000300000008000400000800003c00020008dd0800ca010000080002004e200000080008008e52dd5708000d00000000000800040001000000080008000600000008000e004e2400004400030014000600fe8000000000000000000000000000bb08000800060000001400060000000000000000000000000000f9ffffffffffffff00000008000100000000003400020008000b000200000008000700f7040000080005000aa7ffff08000e004e240400080002004e210000080003000300000008000600030000000c000300080007004e220000"], 0xec}, 0x1, 0x0, 0x0, 0x44800}, 0x8000) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x410040}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xf8, r7, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}]}, @IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="03ac00394a25aee9f39188a7e7e1ee07"}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xedb6}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x76db}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x5}, 0x9) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(r0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000001040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"/304], 0x50}}, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000001c0)=0x6e, 0x80000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="f36cbd6b4676c5593a4e8af0c8a8dd9036a41946e2ab55e2748e5d160ede756c6dc64af1aa", 0x25}, {0x0}, {&(0x7f0000000440)="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", 0xbfa}, {&(0x7f0000001440)="f6674b225e929579855649eb5c6090a7b9886dcf0f238262483bd9fbbb96629c6168ed3e2902dfd8565f7950750fd62590b84d5be8a8eee4e21b033c3514d02910c0885a143ae9dbcd16a3d23670f54094729c5aa14f4734428fa879cd593d7c279e332aa95bb48153c9418bcf7781bbbc25c2f570b537be8b5e7278", 0x7c}, {&(0x7f0000001500)}], 0x5, 0x0, 0x0, 0x20004400}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) poll(&(0x7f0000000380)=[{r2, 0x401a}], 0x1, 0x7) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r4) tee(r1, r3, 0x7, 0x579dca1050e2144b) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000001180)={0x7d7db40eca012d7c, 0xed, "1e1ce8ca75ebfb7f708ee7e386ce0f15c544e72adf6da753a47b3ada9b632b858d67c7cc0f72d5374d3f8e4633d8b4292b9b80b8aca370b21e38e6184a562f6491c64a12a052665681703816b31c9ebc964498c9809b5f89fb41bfb8be2f602e0959db54e95d16fc35bd71c2366f9432b539a4b22626b8bfd5a1aa980eb4c35e5cf342f43d253a5d3277229cb2b5e74faca632f63d4ba6d398fefcb710dd449ac725b107f721d91a2b80d6d5e59e9a8f470b3a8db1c631e66ed48de38191c36c5154054fb0979290e456c176cfad8f1c12619732e087fa280d4b847b491f9d7a3115c7d2b2c314962e65e34c13"}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") socket$inet6_udp(0xa, 0x2, 0x0) 01:04:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="680000001300000127bd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000010018001900140005009ca1d6a4b64e13e47d771129cee7122c08002c00dcea000008001f00fcffffff10e58b843e001a0004000a0004000a0004000000080020000008000008001f0000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4044040}, 0x41) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x2, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000480)) pipe(&(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) dup(0xffffffffffffffff) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf908000000532c8b04272a00000000000000027812ff000000c46f000201000000"], 0x24) socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 01:04:33 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:33 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:33 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4265b6ae30133d5ff9ff3b1c52c3fc00", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x28}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x14, 0x65a9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r5, &(0x7f0000000080)={0x30, 0x6, 0x0, 0x0, 0xa2, 0x80000000, 0x100000000, 0xeb}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001400fa040000000022ae000002000000", @ANYRES32=r1, @ANYBLOB="14df0100ee8000000000000000009e4000aa0000"], 0x2c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r8) sendfile(r3, r5, &(0x7f0000000040)=0x10000, 0x8000) r9 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 01:04:33 executing program 1: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)="d0bb2f5886845786a02b35d67274cd0acacec5ac45fee77c04b9bad4e9f3186f0cd8f98a78f7855a7491994cfc135a72309e1ef9507f15aa4fadb54d1cb67034ab3b5694326d803c9159b0b57e3c3d98d2379300df5e138c88c7c4c191826d2de5", 0x61) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x568, 0x8, 0x2, 0x3ff, 0x80000003, 0x100, 0x0, 0xfffffffffffffffe, 0x1}}, 0x43) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, {0x1, @remote}, 0xc, {0x2, 0x4e22, @multicast1}, 'veth1_to_team\x00'}) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 758.202523] EXT4-fs (loop1): bad geometry: block count 1080 exceeds size of device (1 blocks) 01:04:33 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc08}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x6c, &(0x7f00000002c0)=0x6, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000280)={@empty, @multicast1, 0x0, 0x1, [@multicast2]}, 0x14) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0xfdd1) socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='\xcb\x00\x00\x00uni\x01\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x500) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='/dev/null\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETX(r7, 0x5433, &(0x7f0000000040)={0x5, 0x6, [0x6, 0x0, 0x7, 0x2, 0xf000], 0x5}) 01:04:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0xd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000180), 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x90a02003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) 01:04:33 executing program 1: socket$inet6(0xa, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x2) close(0xffffffffffffffff) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000180)={0x2, {0x3, 0x5, 0x60d, 0x2, 0x4, 0x8}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000740)=""/185) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4050000}, 0xc, &(0x7f0000000280)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="08008d00", @ANYRES32=0x0, @ANYBLOB="a000150008000000ac1414aab2290432b86e1570734be774e9073dac07677a59f915390d63df91b934162cc835654d4274b175063d293019592d51eb27761acba4c1bab1d76001800000000000003eab00a116c412b174e544052ed7289721f8682b08a00381fdd8b901fdc9b40a148251ef0dd80132d8e5089e5799b786616b58c25f4564ce97f984e8272de8ab9d4a1b3a73610546f7b303148915c574e05d21a566743e8c447a471fa6a5351d7e"], 0x1fc}, 0x1, 0x0, 0x0, 0x64de2d0b184b1672}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) chown(&(0x7f00000003c0)='./file0\x00', r6, 0xffffffffffffffff) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x53000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r11, @ANYBLOB="00120008000100767469000c00020008ab3a00", @ANYRES32=r11], 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r15, @ANYBLOB="ef00efd25a00"/18, @ANYRES32=r15], 0x38}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r15}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) getsockname(r12, &(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000b00)=0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000800)=@generic={0x10, "67936b11b6102042385c0dba8c2164bbd2193e0adb811f5a3b60c3185df30aa91770f3398b2ef04b771e8dce19ff27960ed08f0f6515193eecfc3062befa6da995096c9850d5a29539848ca04773e1d36614e6d8454595bfb867e518c64538e0af4bcd3a92f555c65f7872a32fba5e95d3373463be27d9b28abe2bdd96ac"}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000880)="4adb8a906f2d55f7abfe45e08a88b51f1134911faf684157fb1c5203412d571c292cca0178a79dea7f8450fa44dcc0132c7972a521cac350f984c6d4bbeaddd2c3f4f9861f5ebd02bb260a3c41dafc9e397529c2f541b56f0f969e601f5cdc9c8e96020cb6409a2647a7dac01590d0a1", 0x70}, {&(0x7f0000000900)="7ca199d157c0521eb2e9bbb2b572df964ce03137c89fc48244d9bf7b06030b90aa421c284dc6ca1288758750ad02fe4f7e042c4859cff6394fb523e38b70a77c5a51f470f74ba58886f54252e9741617856ea3d9962f999e41c916ca8aeda8a1033641fc010341f700f855392a6bc4a456de88f585ed23a6c7c123306daba96d1c191665cf464e2e3130e2bcfc72a63214d116e8a6c0c1d38e45e4ae5d62e7", 0x9f}], 0x2}}, {{&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, r16, {0x2, 0x4e24, @multicast2}, 0x4, 0x3, 0x1, 0x3}}, 0x80, &(0x7f0000000f80), 0x6, &(0x7f0000001000)=[{0x30, 0x100, 0x4, "f262bc2b69055f061b12f52a910ba462d97c83d4e5b2a7a7b0d64cf7"}, {0x40, 0x11, 0x1, "9a7a984b071c40b0e0a4c838322f93d880e699a7a877f256e3f83f9cf9d30f208ea3563b16e833d2a7e2"}], 0xfffffffffffffe3a}}, {{&(0x7f0000001080)=@pppoe={0x18, 0x0, {0x4, @local, 'ip6gre0\x00'}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001400)="3e28bb6bfe981a770e638b66d3c8835752b7644f61b10c1c90619cca76d2a74845affc6a5176d14011d7daae7465497339654aa34bc99a82186fa4516de882d63e61ffe8358e560c9d85e01af0efd1418ba822e87a8910c26a63a620a2b40da2cfa8b3"}, {&(0x7f0000001480)="ae7c472ded65b1d0da8b2a6b4303dffe92f284a1b55b90b040660fe18c10369c8902404d9bcb81bd947562184057a3e0d5b5a74ebf3b7cd9897ca8734e62cd20db2e30adad7751007d417b7331089ae2d9944fe45d9e26"}], 0x0, &(0x7f0000001140)=[{0xb8, 0x110, 0x7fff, "7f874b97d6168d0b5c5c6df52fad29af79d727516f4bf6524fcb5b9a2bfb24614b59010ece68f7ca4cf5e508e4100cc5e77cf32a000eaf63a9906243ff25abdce49bcd1339e60d1527ee8d2cf8762c62140b83c7cf39ed7e7135529d3c319b77e7093995eeda29b12ca2cb8edefcc8a4f4a49f69d156d13aed472ef349bb114f394a63a977c2e3e9be3483127965531b7144dd7e3de5dd0b7f3b7a1d8202720ae37cae6efaa27a"}, {0x50, 0x10a, 0x769, "ba821adb4ede227598329521a5107d26c130f20bc7746fbfc137367411b46cb7c8794f0862b0c8643be1a1734e90bc85d62cc657624199655cf4"}, {0x18, 0x206, 0x7, "a1a1c1a18c"}, {0x20, 0x7, 0x7f, "cca94f40c247b47b957be6ef483e5961"}], 0x140}}], 0x3, 0x0) 01:04:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000300)=0xc) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:33 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0xc3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000001c0)={@remote, 0x4c, r2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="7d7bc93f150fedcec6a68fc05c7d4360", 0x3}, 0x1c) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) geteuid() getresuid(&(0x7f0000004180), 0x0, 0x0) [ 758.540182] binder_alloc: binder_alloc_mmap_handler: 4226 20ffc000-21000000 already mapped failed -16 [ 758.566392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 758.610858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) io_setup(0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'v\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x7f, 0x2000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) splice(r3, &(0x7f0000000340)=0x6, r4, &(0x7f0000000380)=0xffff, 0x0, 0x7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000cf0000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000794000/0x4000)=nil, &(0x7f0000e81000/0x4000)=nil, &(0x7f00004e6000/0x3000)=nil, &(0x7f0000304000/0x1000)=nil, &(0x7f0000bdf000/0x2000)=nil, &(0x7f00006e7000/0x2000)=nil, &(0x7f00005d1000/0x2000)=nil, &(0x7f0000917000/0x4000)=nil, 0x0}, 0x68) keyctl$update(0x2, 0x0, &(0x7f00000001c0)="647417474fa2f0fac168c3ae43134249e78ab766c95fbe68bec6aa9e65304b312254b9cd88e6b6f1c4ca6bbe0df28dff4c604ebab9a105815b792c78646fdad3bf47267af851", 0x46) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') [ 758.679071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4245 comm=syz-executor.1 [ 758.698245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000180)={0x23, 0x2a, 0xf, 0x3, 0x9, 0x7f, 0x6, 0x116, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 759.321712] binder_alloc: binder_alloc_mmap_handler: 4226 20ffc000-20fff000 already mapped failed -16 01:04:36 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x1c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000300)=0xc) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:36 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x8, 0x5, 0x2, 0x0, 0x9, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x6, @perf_config_ext={0x8, 0x6}, 0x0, 0x7b7, 0x3, 0x0, 0x6, 0x8b, 0x8}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000740)=ANY=[@ANYBLOB="03000000000000000000000000002800000000005c3effe8993f81ee81b96ad56ca69a46922cb006cd349c971139451289d193d778d9f8ae273e2920a0ced5f48607180fe2ae02a72d0518d39e1a48f3dbb133016137576db1f45ce10f3ac6e9a22279b6466c97ecca9c113d9c4aea6171b7e6af2bffa11434c2"]) socketpair(0x0, 0x3, 0xf9, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r2, 0x0, 0x0) r3 = creat(&(0x7f00000007c0)='./file0\x00', 0x144) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$9p(r3, &(0x7f0000004200)="5c67693feacf3ef92bf26330ebffabfa880c170889de91c4edcbacc045e71e14fd767348ee296c82cc616009cf2c75de1486048733d7a3f3030416fc4a70ab1cf0d90f060c213a1d3e2a2910d9c897b05724afcd3e4f4ef791c6db15b80e3d0b260682377ee62399b6c24d0ff13b4bfdf9f07382851453fc67526bfda338e7adcd6aaa5f1e823798ec2b16e2a07999e85f597f70688d3cde41427c32a344c62fd8110322004adb9f23cae12b933ec57089ac540c808c04f9db54eb7772d13e4b1287b39de9b289119eb8d185a04ac85da8b4da3984f9a1546f157fd55724edf44fc3c2e2352c8a6a2e0b9ba679c7c6773cbae9c38e629915df42008e6c69114da38e6efb616273d2d3e5bfb1f0b5eadf12f8da41b77063a844721f864af69bc809990ca13a8125eb61ae780c2258713b41709dddd2f6fdc35b0a002e4cbbfed808c24bde16c4369e8c96021076dcbd496b3afd0d8227369ec549574194f80be4264268b0d97ff36ac1acafeddcc30844f55ee82b3d9317aa45f1b7f5392208328fd13108143f7c8105d80bb64afe2744a949fec89f795d8aad1f9ee610d861dada38daba2de02c7f6f4e63d05e1ad1b59d0ab2939cfe24d4be29fa11b713b79b87221ea669fa3ae1c2a621d40353ebba71f3c39a88c8991ba7d390bfe546342a30c45ac2586b1adb5f54e203b384758ebdcc9b895e580f4f22fa5027d97149cd1afb1717a22bada4d1fefcdea854cbb60a5a687b76598cdb015c0519f3b650a8e225eb1963fe7963a29782366cc582aadd78348bf00e92a72d2edf8a6e0fc4907321ca371f067ad54b6856da76dc8d84e63169b4deb3e050135860bae1396319b1d57ae7ddc1216290297a43413ff294f03e4bf18e6a43e1366d6cf5d5fad806ba69a7d754aa15e30ba6fa8622ae001db8935864e0b7337f851cd55627f61a171eb84f0be9da969bb4d73078afa889b8fe8905190a7bd8be464a631bdf9c26f8bc1f423179c098db970b39eb4d0310b18bfaa5a3babdf6a1342ea3c40dea01b8241b52e11dbf618646bdb531397f2e9383b034c24f94495c1edc8686477ab44e9fc1ee9cd339f7331a0326e3659ee1d2796e0798a4a72589f9bd766eb0e79fde3dbdf8522e006b2b94d2e2a563bc13f95dbc5e6f120553e979226cda5b59bad26e9f5a69b77b78c0b2c9d459513487014a5ce4599ab91b59184bf6c343882a3113542dca175285b336d20a5070cb1976128b163258416a65d5b0afc43adc07fc2dfddf8572b356a58faf7a8f4e46351976584679cd516d70ee0bd44742218708e003716e291756bf16872d4b32e53f86521bc6d23220785ce50c19c470ba8cb0fb6639df98fde6996af63840dfe8e01b56a44a7fc4916adecc4e01720e56359f82bc03bae3373efc7a3fe5eec3342faa0223e3f25b7a490fa5e5a3c50a9a5909cc5d6b62a27c13b8ab81ace4a1192f515952548b9bf80db65c1515def61d3968f598157192de89e82f1a927ac29ba110d10158811bc81b12fe2592c8ec97e644beb77fb6da2de0b33d5c25205ed1e7789f0a28b8c1c6ca9bbb03f0adca9b02a1fd61748785475eed5815299f170f3e348c7cd0a324a32e86103becfe06c074fb9bfda47a30d1a50dfc57e61c8abc87e5746188d093055b84d36e3ae89e13d7a93b4190667f4727b9d945e54a24cfa66d3a49b850210968691876420e8596fff05ccc03a393538209855f505a04634f7dee4758c84adcde1d07d7eb0d3ab7ee9b85fe7b9f2ad9757584c7d424210f73ee33db20e37116b7c41950950ce4de4c4d63522eccccf216fee6d55e526d93535893d27776de7b3a59020e9d8c80c711ec719b83ce4b33d3a5c2960062e207cfc4639a3cd02e8980bd16d2df9f64c454c62c24e275417c4f62cfb457cb481a2b69f5f279cf4b2489ff8fc3e26c9a131f87398da6fcf1b9f9e59fe2e6564bab6e7b1005f9182eaad157aacf84d986b7ed7cf284ceffa48fcec259f3e150ba1abad2b8fa6db77f83bb1e2f69324175458ff684cecb3f4b0cc60e4da7c88c1d261521061f9a2a1f9ba13f04cf0929d24e00b9c26714cfa2a7bc9e3c22c7b2da9e0c117c72fe5be4fdb957b935248a360c5f7d7bcdcdca7ca0816ecd81673a5470d164f4cc7748f1974a6481580f1745a81754f1a44a49fbc8d5cd4b469cc8f223649e69292561ec454efb0bff9acf0dfa434fbfcdb10f73c514a54f3b4f7d7461e36890bc1b4760b612a0f3c3080fb917a7528167541f076d86fafdfbc1a3d3946e56ea0f173df08b8cf448737a6166a124f7c761551c4c5edc34803ca88386ca6578d98e1941f4ff6f56fab4c0dd748514631425778cf6b79200723c49477528c8bf7d4a05eac7c0a1cde8ecbbcde7a15e788938b148e46036f87a548991125dbd2e00ad868d0616a881113d5592271fc712837aa61f727d89fa552e6e203911838d36920b3873d02ecdd92821cd734f9aa80f21ed2f2d890bb5afa051ae47bef1d3df039d61d0d72454dd076a064d2b1a0ca58432f790185123aa66a333e6eb16529da9f56c536332ee448e55215ef114c16b6dcdb9b56f4ed45b5b5a9e325c7831971795fbec52e21b7c3b49893462fd68660c5b4521d62b9668c8e7291e2d05da2da14bc635bf319f4b9208a5811fe2d2a919dce32f068a72caa6c6e7f4bafab7c93fd7339786b8df431ec8294b97b6d6135c5c6475c8a531ecfb17a2e5434977fe50f6a6167775a8d352dcae0bc9eff4e460c04666162371813fb803e8120b546b0307fc6c6e5fc6bc5dc124a431e4f6bca7a9784600fb4763f894a13d959bd7187d93d5ca43d434c9d908f5d8278d75110491b0c8419388c0bb78dce82d2152a27cd86cb3e8a83a1ee1e2c7f3d6b475a1aa43e86e96e572fca593872c624d202c40af5193315855f3b3907582e7a5d8bab279971310016e110b402fc06b0391346ac9b2b76ec6080980e590aa91daf3fe64e2119c6dc1b09de4759dfa06c6f134de554ddd6b3aacef77df2dd23681f77e77eb468f0b8d7de5e75bfac9e6be4bfccf7ac9297e0295726476d4e2380aba847a4f4bf9ac2c081a939b3c8b2eff47932ea4bd1b876898f5f50ad1ba8c95cbdf5370fe139c7172a494f5af437a20d904fb9db0d2f30b6be5fba01fa50c0ad3b5c020535b49a3e00265e148ef09aabe84d5e99e78b656f6fc24d5082652f9affd8f098a8d5c44467113207d1da0e60bc017ee5970690e7c757c88607d46a5ab8a54c5bdcde9e1238fa872f524b105b422283749fe1617f7af5138baa7f375d09bd36021ce1d2bad8461d4c9870574db6ac6ebec6842dddb9732d9b47f5a1312b22199f63cc22375a95b2e2d4f9b64b9f79cc6b2e8c1c29eb707eac3c914136c7667d6e5652e8fe41392abc619e9881fa174e43fa9c1f9d10b3a08b9ecdea729b9c9882f3878525ef0cc03a8315b69a1d11a763b9ddcc8a944631dd09e88976654ef74c593461ed061dd1e29fec066c36c2a1aa5bd453bbd05ad3a76cf254ccaf2e0dfcdb75c66d612abe395da9fc4d3128cf4b8da1329e7feca8e2cdfa6e0bd1be13a5e661de843f214c6ba4b70caf7fff3362001020517984dc12b470c95ca6b805e557094db90bb2d7f7173899b10ae9250312c2daf9d8050cd162609a7c25ccca17e49fa5e7bef43f3765042cb8e4d2ea82a65a351f4868d56acf1147b86e0fc76b32efccb9e96100ec1e1a0acb58f8b8e4cdfe4fc42568b222203031106633a843449ce33bf444b8f162517343fac25b86916be848298a3082eaebec143d11a0bf84faa2f0add4c6ac924ef6fdb93827c409efe815cded65dad390b4f6806b42b12a95f8c668db90117d7657acc44aa3c5131cef30d48400bf05f7fb7e53b5870a9b14ac221a460a8045c8d7149996da9084cb9f1d83b887fc6cde45a494e62d7ed64061c447a9a061a5bdfed73ecbf9e55e6cfb5dd38fde58147e13ba94b6ff14abc7374aaab8efc04a667e699c5093030497bffc08b5c4c257d7d5d50d1cee6ac7bcf0db2026298bc20d1c72c98456a1934a0f15a9fc54b19c849f1c81d57b83687a9e9c207a70a744dd71f3b9dcf55e71d3c78401a1f708c08874b370954485c36c1088bebc98046d309b8332f9b83834b60c5e2107c06360a9be7d0130c478786416c08e36c6d8f34239a2c09bd06743a2d85c73db700e923370122fd2d79b802c1742ab70d03ac499ec44604cd6714d36bfe446d777ccb2bead2f0331b8fa27fc0b306a0f40624d9e89f59591f97196baa1cce5bad1a94e203b72a12229de2809f18e2a53e31b12137862b63c49d75c92daf60a7976ba5a3f24642636085329c04a016bb5726e341ada4a8d36615ae8ff8307958e604cc2af331d87aa4d7e88caf52126b6ef227c542516fddc587c0c0a4b60c7c918f7862018ee20ed2a3d1361ce4e36f667f978a9240f1bb5478b9388cc1820fc9d35281e2a28abbfb25c57bf8cc346d9a90e416a497fac95a857489e65e88dcb8e0a7507bcb14ffd01acd7da9dbb42603f25678d52935febb37ac2ad836f3953a195ea4afa97a288070347105cb1cd74c78e18acfed91ad8b79599dff04cab6da2f07b05aa427818901b0e2072a428ffd8ea2e2602a7e15ec84a66004424baaa922b5e39b2b71736517e7c49bb5f91ac6763e8452df4aad8e623be001fbf6b802ec6abc71a08de08ed746d456933c1aa9ae420b1dbf8bec9fb1b6008f12e857c6488663f892df01430fc6f85219d5d900ea615a9b3ccb4523ad23a27d878d9beb34c00b1f8b9fd2b5b3ebc7dce831a783acea5850747aa2ac2889a0ecfa1ce154e7c778c53b8c61ad9e342cad376c110cce79b9677c6894ec2b6e417bb95890babf0d6273f469c9af060044969861eb7575007817a7635969e94e6d6e047b7a721dbb9f6a9e478db6f2be56149a3e9aa0ae6636c3ea46497d678e71e945e53b48d88168d607f7e5f6e7b01aa58bf09437200211698ed4c3040c4d11a8e93bbf9533983eca303d8b5c730be8cc0c26b7173856d87dc8352e7ad951154a62f3b11aaf9a768674dc78264764fd552cb303bcaf360880b8a45a47a3abb2d39a01b49675da2ddd0ef2a67c413176b396b3dd5eea226e0252ecfe995d7b7115207582f495cc6511c64eede2062ec2ba5f2dcccc9c56f7914bee646f2a7d19763c90c812284fdd9e92d8db27dfc58e4003b574083828741d6e0ef2765b2d2d5c268f5315d8f86ceb3ff60d6bd4b71d938e24c683e18450b3e3d22f5070c7a5fba315f37aeed70107fab536fd3a206b515273e1f909a74de05b5a9b05702a4b1796aa086df22f49d84ea6426f43e3873e1eb37fcb2cef2500d0d1526b6b7197782e68a874de707edd7d8da4ddd28af6ed5d103fb2ecac6e68002ff9c3099de41fc0a260d075dd0681f8f0b69faf4a57e066393f2afb396a64172168f27fe464011fe28d33c46091ada8392e5cf885b2dd152afe4239573b575c23df2b23a235b8fe405cff13cdbe9a73c55116802116270e3a3bf933191f445c73dd4f1ee72fbeb1182fb93758c7971f2b7d3bb6ffd3acb356397755336d9d297f778cdee055a1295b7bbc8e9b2107fd6f52023d547f4731008f3d773294a9b6851abb8e7635a5212910fa43eda3db53b587e23b37a38d2c4a989f65462776829d625f87db0d666e34c8c8c1826d896cbd07393a9cd78284a7b6d6e7ac96c541e2926edd845e4096af6e3fd98e621a699981596caf0730da19dd1e7557882540d7f78d2c3ff9fb68d7825d6d8b170caf8d", 0x1000) fallocate(r4, 0x0, 0x0, 0x1000f4) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000013c0)=""/4096}, {&(0x7f0000000440)=""/90}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000500)=""/135}, {&(0x7f00000005c0)=""/217}, {&(0x7f00000023c0)=""/4096}], 0x1000000000000138) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="1cede0203ed75b0ebbfeff7f3712920e7244"], 0x1) ftruncate(r3, 0x8200) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x80003, 0xff) dup2(r5, r6) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) fcntl$setsig(r3, 0xa, 0x24) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000f40)='./bus\x00', &(0x7f0000000f80)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xee6a, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) r7 = socket(0x5, 0x6, 0x4a) write$binfmt_elf32(r7, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/638], 0x27e) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f00000011c0)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f0000000400)=0x14) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:04:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x7}, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x62c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x142ac3198bf1efd2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='encrypted\x00', 0x0, &(0x7f0000000340)="9f2808b66a2daf33bf50335d904a01282b1ded980bda44d3f4e0753f0be98b80e72cc2a9eb94b8cf9d039b8246789894a7ea4764e786b5600c9f8062f3db2984af8f897e56a8cd1c552b6af27c70d979e6881f34a3ed78976af947b4bd0bdeb837727b853266257034e8959ecc472209951f390f5509a795fb5e509593895f0921e2677228bff3f73412714305b69af8ec67c37bb50c0d0c6a6b77faf744ffb515fee8232282b27c84eff48a8490756123a134a9c50339ee795bca11d3e56b818ccc6b75e51758f645de6a8f20cb8e486499016b63cc697d606bbcd32f71f7c37a10319e062d0491e340df2e40a2227f5209ec463bcd9aaecc8a9524ee9a3416e0ecfad5787e23a78fd9dcc61019557fd9118521525e948029abe1b4bffedbd4923f8507b42e1449849e5de903c3023c4bc3b17e7081fcf9ce77f3f81a6928b459e2a556ba379daf31faa59ed14b7b4d661d49e6ba58a3cfd0e81055ab30de9759461bef21941ceff9844c6bf89adbf16f3bf1a219732b0f86cb93810ecda03c67c18f8435b0c4ff3da5adb7d56ad0cbadc2763fe50365628763db624bd78b358a2701e5527d8e4bf46ded977544ad9890c3e81fb687638beaf869e50724f97987902bf4b09287e88338d57bfc24843a4d6144c5a0e9effc990855baa518a01ed8c90ed9df18dc97730b9c668c5282a94fb471d88535fdfc1b987997c984fee4b68631eaa4fb41f9726b6547582132a5bc5fd5b69842161f483831a1964797a730e01682ee58e1a3eb847de28a5d8ee36fdb310ff5558332c88063735a664cd6fed69de8279c2c3e9b4514f999396d3b387f38dac818062193d7f5779094a51b756ed4b4146a8c62200346a1a0ad5809b446de27ca666711cf6fc35755841bc21d31e4dd36d243c912214dd9faa7624726ae26760bea11d09fbe07a192feee7f5a3640cce7b320ba8ef25558d3255072bda95ca4d3ca14f8453b21aaa354fde40a0b491b86dbf797748097352c2a2e8e99c0a081fd58288247d3ce68045b2ea61db4d36c8594e0240e0a4b5a7040108d869c44c4e6ec244602eb0694aa8c0797a738d8935b37b281ec0f22fd273fe62186ea2ff6eedee9ba553d7d382cc4a3bf7128d4bacdf0395cfeb3c8516d248ffc40324c794e58d5410ea758ad53812009f3a17a373cf9e66772a7aea3167ce59ee0eb1cd8b5c24af8c831690394ce4f4e283254b159ecc095fb709e0690e5137e2cfb902612a8ebb60d02b8059f7b82eb49394e9355dfb0ebaf2d58c61a57c06785ceb0555f33cc1140061a6742225cbb29cb05e1aea89a42cb445dd8ec0e4c559da41cfb258b83f1a39f470189b1bcaab8d9997e39efba0e7c91a71a457e456c1ffcad628eb2ea7d620701a503cc6696502945d532c1576628f48ba3d3d527db6893f3b970ebf76888ea6d9732fc759ab587829741743818b3f0837cd85725985a8f588e1abec39c7a55f52a2221b96db2b2dee08975c66df32ab8795db1fef020b5ee75a4bdedd264536d6d690e4368c54f0c2c912aef494dab0ee500d62a70be657aff6d39f502ffec3f782814619b2511d5c1d3f6bbbd642e79c224c6730cadfde8ecf36f0c09ce2c11344e288c445f437d7f7ff44cd63b8be543622e5ef1c67a4943e8d911786c12a0b32c662ebf3d23b6d7f18c72675655ffb3a1b05e943a62a6cefab4ca2d1ac0bced6c9229c1c372593166b2eda4f5e940e7afe1bb70f0960064e4a000897e3fe8fc9e6040629e04dae434d27bfc9fafe1fb4c65138d4577a050bf4392f6242f951da2c2548111a960db6d91a6865add4240bc836e3344112b5562566c7d54d59b26d0d63c2fa3a4aade691255371d118b225451b0532e5233dc38b1f80e41c193bdd58c571ba4f422740984e1fbddb0aedeae799bc9050a13f218b571f235543fb871086dd2a896f9d5371fbbe11221ea66b70e36e7865408c4a0bdb110fae267a586c885e53581b8b6dd2ccb0abc967d7f59dd25cc77acbcccd754355a7e933839c48338529241b2863cce4084201bb5b62f12050eaa5afb6c9a3c843b99c0589381f0fe86c68f14ffbbbb4ac59eb8c74dd3801056bd54996cd95168fba6adefdf6331cd04aa3e295544958cb0b6d70603545fc8c6314e5a391701e3bc03b917241ea8203d594b584ef95a865d3b8208822cee17f2262ea58666f0824a25a2dfcbf2782d260cde8f65451c64e90efbefe0a416425c2c51063991538fb83e1eb68feebbe7017c7427669d8f172002cc646692fc68c0af98ad935f01ed69e54a47e0da2314505087a1546750cd24e3b8d0181096a0c86100241493fabc3537084c0c88707ce89965349139672ba53ab35bc55785b8a59b23f65d74caff305e2a04e68d9c46ea1b83d84ef7c79e83058c78390feff3f6b80d401fbf32d13f705f93decb90ae2b20801ccf6355f9e96912827d5af5fdac84af7b076fc7c419f1b0ed15755fc570993bd318602528a4868cf0520dc122937ff382122e550df9c2578a336a821e05e9e8264bc589683a11036db9d47c3d5ba0ff195203c387a01ef770751455b0db64805f0b3854957733658a8eadade91dbd0c42740646a6e328f7f88e41e579e06007353b0b0c502f68201a03f402482d781cc4e7a930863c5098ea0628e77e7a6a10741a2506874847278b0363485658627cdd04abd3cd22fa7edfa1ee4cc6436c0cdf8d26e931d947c32aa05e39c3aa3acd416c4232756c66ce703151aea15d9abe9700e155c6dce00d08b26029664cf52f76f00468bad3d74545ea417cc19c8cb1e2783f7b13e4615ac64bec0178347f2844bc8c1465f3cbd0b80945dfdb322d3d6659343bd280b06f2f46f39b2c3c1d5608aa6d9580a737bfc5b5d54514b5d43179bee06eda2d14780eba467091c960e554c0874ac402fa6a97efa9d30303eab4ffd40d4e882659e54443f525ab6d2ffdec395da04f3c252344edbf7ab2945ce761860993f65dba2ffb4ded09acaa2fba404d3cefc953e97f4438ac1540a178d16bbd41308dc2be591a16f540d9a4a90f96db0ba750acea27f37d7c906e6337f1e1222110bcdc1ee95e84b730a8f394734670e0b6a170f8fe52195c453a401f6133dffc5a527739cb34032dba6f50f64751f701cfbfab2728ede2d6747ab6d39684dd41d28d9d8ca75d5581e144239cb0c57572fbb14aecad674ebc68e91199b4b97e23b7baa0a627950f8efe857655249ada24336b31abb455bde2398548bff5a4ff720b198633b0f8d4a5c93bccc2155039f1b2ae4b8da856d94af49bb2497cb4b71681342e147de7f1e4a78088b366bc6f9cd2687ad646fabaa3ba9645a902154c5f8544d6c8167552afe20e3187def990dc178cb9b4446365d00c0e9692560606d7a529da57563818b5e971e1a192236f80c9d1acba2fce2f6ca51b3e25081bce2fa01f841175b5a02a66ae2c6f7966e868c7f3e5d316789f69301109facaae527d31e509901201461ba473b35de348dd0f8396a31024d25deaab34d9616a6276fd881707d3b22b512a2dcddc33b19b2fb10ff4871b6b494ba24724b1307b3dec5ea4d5f80e164ec588801323dfda21fcb09824206e1758e7be2f5b1f34ed247c2fea104c3eb367b5e648857a7735e6a8682cdef0cb799b39506765c87da58d8fb404960fa653f343dbc3291bda8e3840cc7b75ffffcd862dd0c0d9adc619c0f0aa6f5318ea058dee55d0f6b39bb1ad82e2df2c7c958dcb4b98c398e362019ddaffb745a031c2fea9d661d56f7be7178e509ca72444ee46e2ecb8ed5c95a06731bd09ef2a91fe73c45418124a3c1142786f7fdc44a75662751adcfa0b13d1006f7b5f24ad15cf6365a816db40c33b18eb424685ce89d44bae5c5c45eb84c8a18a0d9c4555fc2a3ac79dc450dde9f7456e1e4e35022ec72fa8e2999004cd15d3bc3f6eeb127179ef007b4a3ab92477ec1ea20014cdf7602faa0bc2c0328512ba1d5603105deca21a85a12d80516786e4264cef9637742c953e2a60ff5911fb13277af6c96b9829cf1c1a958b0278431b008b664f82bc0da2afabc5d4c2cf940c5bf8861b1c2794dc142b56362fd260f3e42416a1fecd3fc27028db18b6a83fb01f8efb66602d8e617114d48f5bf8b33b8e8cad02d248889c499d71131feb309e2d0f84cabca12cdf2b8a6c41a1c2521003032584c5718cb9167eeb5dbc4d515da1fdb455a55a1da91257290d81e90c62dd860718d8f278343371b7ac6d96ca41ef916b20dc25c2ed0098ce3de77ea8372254df48ff84ca5aa76cb80275e604c5750f3dd24777e4675a0e91c5007e33fd3c843253bf29ea1959318c543584d3c9694f8809a5e0f9a74b4e7e751d16cef0c9a1eda62081be000531d607e1bcc9fde2af63f76ae9a07ec06bf73c330aad2ac4376e7ee4d6e17471633f47bb7eb52f7aa4605f5d990bd32a2fbfe8b39df090bdf41ca78a337f7c9a4487766b1df6dd23ce3462e0b135f5a9b8ae5690ec8fe8194c6dec32d9c8c7b2d97a9c0c008642ef9323bca8263ccb770cc68ceead24716ba88484c98a2859b0eb641a07ba8242ba73563e6ecbfe7a0fe7759ef96dfbd440812a31eb32266942d5f00c708387e66194cca84a9bf1220b9547272855ae58928b388f65ca6ba5d9b9862ad388e5d9f52b4309dafef88eaebf7f033e87297c35f4ec827a9eda598236089cd8d17fa3789ca8e0698e8d4fc26f0ccd17709cbf0bafd55692792ba704a8946af9e5b759fe66e643a34bbc859dc982b4f0d801381c31e466253118486159fcfb0a49de6969322281f05ec5e2f0bc9ef96c326ad4d27ab92e56bec9b5deedf0f26ec6570ee7c0047a932d4e051ec8c5d9ddf2021c2913656cd70c46731f09b807688cffb6630f15d8845ba8e4e248647c15501b86ce56e2a679b6c8ec773ce1895c82ba7f69f2c4a0ab5e663c85062193ec68ae6767d114550bae8d6ea3ea002c47391e1b623be88a5e7993987d16654b0423be15730f979ef1d3373abf7da9661258f3db681755f53191a9962f46fa27ec2698e9dd1ab0097b67b80e0d9a1d3b5090e5ca7ae94a91dd9848ecb1ab448a86e5335c2a80b581d2e2c3c1c17a1b7a64e2b18b5077d0b17c54672c40d2e67ce8a21dd9adddafe6c86da564f256cbf79bf49e77475a032cdd09997356f21ffc7a3d471bed9c86e2aada781e137d10d37d3ffcd3245a835e0f4f6514045d620d083db721afd46725fc512d5336f5cfa695a7f0e4cc8d0acf55778b07df1745ec1215b6c4edd18efaae66cf1a48218f20facb7f952b2eb5403f8589f31b372595274c12787486994ed42bda01810c7d8db1e345d1369c34f50640a4372751419019d6213767cf281a6426414671f8b3724b8b66aea996cc40c52d9fae478609971336ca5f84ed9c1f8059ea5982936001e26f69535c34581fd47ae2c7f6833817a84b65254ca41a35c304018ac2a1b7b50d0dcc95f1f628001cc304ce5608a144cf123b44168907357be8fa41e5c6fcba04cd7b1205f0e789e5c0fc542471590a7fc471d36c33dc7ecab8631ca95e8ff8cef9e1c0b7967cef70372a3a8e204a284419ff0783f9b116d83bf769bd99c75cf3c096b58796180a70b8d7cb1cb8a9bf7f97df0c15b0f32f016ebfec60dc135035f17f20f710537e597448c0d6e61afb52649f5110e45d0bfe093a67e00c29945c7e5afa3879002c7b2230f8c946e65a7fb3006fe49b080b024db4c440e058a91d198d84477da8ac750c0b238ed574c8c2671134048b3d45f68d1916eb2810661a", 0x1000, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:04:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) fremovexattr(r8, &(0x7f0000000180)=@known='trusted.overlay.impure\x00') openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000180)) 01:04:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000300)=0xc) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = memfd_create(0x0, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:36 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000300)) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x7f, 0x4}}, r3, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000240)=""/40) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x205, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKRRPART(r9, 0x125f, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r10, 0x4, 0x6100) r11 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r11, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r10, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:36 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000440)=""/160) r1 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000a40)="0a95438d0844e008000a6886044fa0762cb224e8e2181c9315f8671f4a0ed237e8ca3ccaf9065827d7193d8adc75838b102d700be15111078f575892b3d49d272a23a852644f679d1a0aad76f5c9b2c7285e989cd474ad50161ee59278087ac94cbb4e99d4821159170c7936da8e6c926ddcacf00d5e4489b0a5f24f18cb9a9d81c7704e1d69a7aa52fd067ec0e69660ec0ed190388edf7b7e081e159e5d5317fdb5c15d2bcdb86f47a88b5246c5006a8b2ce091d4cf82a00f4fe6117a87cc12b253b54f38912f", 0xc7, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000100)='keyringE\'\x00', &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000000)=""/145, 0x0) getresuid(0x0, &(0x7f00000005c0), 0x0) eventfd2(0x0, 0x0) r3 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x80}}}}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004001}, 0x2000090) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33c, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000380)={0x8, 0x20, 0xfff9, 0x6, 0x16, 0x8, 0x9, 0x6, 0x8000, 0x20}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x336e69d) r4 = open(0x0, 0x143042, 0x0) ftruncate(r4, 0x2007ffe) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) 01:04:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_elf32(r5, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x40, 0xff, 0x21, 0x6, 0x2, 0x5a5fe78623221140, 0xee64, 0x29b, 0x38, 0x8f, 0xfff, 0x8, 0x20, 0x2, 0x2, 0x7, 0x8d8f}, [{0x60000000, 0x1000, 0x0, 0x100, 0x80000000, 0x6, 0x1, 0xfffffeff}, {0x6474e551, 0xfffffc01, 0xfffffffc, 0x9, 0x40, 0x54a, 0x7}], "feaaf965a0610bf4683fbdd60d89dea4d9580f39e5db69d5e2ecd7fc2be2bf44d985a529b0586ab481ed005f63f1f24fa24c8e4ba8ab3b1a90b018a8bb28e215145a9bf3eabd7366ea1eba940d8a953f048da3750d78c3a7098127cc7e4c8ca5fc31b2b3de79e8f136f0ef726c20251a16486949f212e841dc0f903da91308063819c0c5abd84916817259898e7000365809c8d7a6211a", [[], [], [], [], [], [], [], []]}, 0x90f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r6, 0x4, 0x6100) r7 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0xa54fdf583e90ecd5, 0x20) write$binfmt_elf32(r9, &(0x7f0000000dc0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0x40, 0x12, 0x3, 0x2, 0x3e, 0x1, 0x300, 0x38, 0x2b1, 0x4, 0x3, 0x20, 0x1, 0x1, 0xff01, 0x8}, [{0x6, 0x3, 0x7fffffff, 0x3, 0xd4, 0x4, 0x400, 0xbc}, {0x1, 0x6, 0x4, 0x8a32, 0x1ff, 0x4, 0x7fffffff, 0x17}], "a305086c88e60294a9644c59ce76b8ed3d20a1ad729a1342ee54b3689882b11a45931caa609dbf3f90790909beef445557f73b1ae526ec7f1a9559570f83b76c889e591c5d0b71b366e63de0e791702c8814921d43174f3f97d112570b0a2c6da633e41174b4faa6ddaa0209f79105eecf7c3d", [[], [], [], [], [], [], [], []]}, 0x8eb) 01:04:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) ioctl$IOC_PR_RESERVE(r8, 0x401070c9, &(0x7f0000000180)={0x1, 0x1ce233a2}) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:39 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x1c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = memfd_create(0x0, 0x0) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') prctl$PR_MCE_KILL_GET(0x22) socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x808d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x17, r4, 0x4, 0x100000001) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:04:41 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="071f006d5e04020000000009000000c658d3bd41d80d2a9c496394ef80068f61000000"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r4, 0x1, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x80000000, 0x5]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x8041) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000300"/85], 0x58) creat(&(0x7f0000000180)='./file0\x00', 0x4a) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="627438df0236cab89f7266732e68756765746c04000000000000006167655f6972"], &(0x7f0000000280)=""/52, 0x34) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000400)='y\x00', 0x2, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000300)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 01:04:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0xfffffffffffffffd) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'eql\x00'}) 01:04:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:41 executing program 1: keyctl$get_persistent(0x16, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x58) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = getpgid(0xffffffffffffffff) write$cgroup_pid(r3, &(0x7f0000000000)=r4, 0x12) keyctl$describe(0x6, 0x0, &(0x7f0000000280)=""/237, 0xed) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000053c0)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f0000000380)=""/2, 0x2}, {&(0x7f0000000440)=""/170, 0xaa}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/46, 0x2e}, {&(0x7f0000000580)=""/60, 0x3c}, {&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/68, 0x44}], 0x7}, 0x101}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000880)=""/167, 0xa7}, {&(0x7f0000000940)=""/81, 0x51}, {&(0x7f00000009c0)=""/127, 0x7f}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/74, 0x4a}], 0x6, &(0x7f0000001b40)=""/84, 0x54}, 0x10000}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/4096, 0x1000}], 0x2, &(0x7f0000003c00)=""/21, 0x15}, 0x9}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000003cc0)=""/62, 0x3e}, {&(0x7f0000003d00)=""/145, 0x91}, {&(0x7f0000003dc0)=""/86, 0x56}, {&(0x7f0000003e40)=""/249, 0xf9}, {&(0x7f0000003f40)=""/51, 0x33}, {&(0x7f0000003f80)=""/4096, 0x1000}], 0x6, &(0x7f0000005000)=""/49, 0x31}, 0xfffffffe}, {{&(0x7f0000005040)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f00000050c0)=""/3, 0x3}, {&(0x7f0000005100)=""/196, 0xc4}, {&(0x7f0000005200)=""/8, 0x8}, {&(0x7f0000005240)=""/88, 0x58}, {&(0x7f00000052c0)=""/79, 0x4f}], 0x5}, 0x1}], 0x5, 0x40008021, &(0x7f0000005500)) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005540)=ANY=[@ANYBLOB="44000000100005070000000000000000000000003eaf7e48ea96a4bd767ffb319c3280c5b437c757433b8ae48f3aaad7cc81cc982d2124ae9e879db0e36606753c55c58bb181d7a2add3b2854fd2f9524a378e899956427c298f147e6ff9946b1a67043a04bf7849764add818fcec42e5ef46b247d8f9605032ffea44bc30e2cf12ab79f0de020dd3dc0435d0c2f1b4d2d5b7d1cfa196ba3f66b8dd97cbccde70d6368b5c9da56e671f49660cd711ea67aaff4fee1e23807e76d45db3c6b3933c24a513ee3bd9dcedc2f4f5d57437097f56436a2cf6ada05e8c640", @ANYRES32=0x0, @ANYBLOB="0300000000009b76b63af0d2fdf82bf3cb13e20169ff0f00401800020014000300ff010000000000000000000000000001c1f184e6fa95682823cc97e9761256a6015ea949df15fa5ab6d74064fad5a3ba4287948dd5967b3fbefaee26631981e74089f52ed049ec637c4dd5ffc74b704387572540a40189a26534eb3e81f708c2e42f3f7e2ff587be93ad88d5908c56ef5f4d9dbbca3d20e5056dd14b7d510128c10c200aca9e656f21a10237d444090c7ee648223d5e076c8923b52f95d631a6027738f90fffd1e7d8e6c8cb185613e426a9a616f1c34000a40f67f036e121"], 0x44}}, 0x40000) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000500)) [ 766.048763] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 766.076550] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x17, r4, 0x4, 0x100000001) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 766.093655] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 766.181959] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:04:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={0x0, @nl=@unspec, @in={0x2, 0x4e21, @rand_addr=0x7}, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000000}, 0x1ff, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000180)='rose0\x00', 0x3, 0x5, 0xe88}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6(0xa, 0x800, 0xfc) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000300)="0ee59784482bba3ec6be52c12b97baae17006559cb644529984601436dca18464c070ef5a9880ecdec157d706183a9e57b8a1291eb6ceba8a7557cb587f506ac5fe211ab9a6631e00bd132aa028e2c89f0e96d828085be1c4e1f8458e0271ee8a2b2eade8b76e506cd077e3a244b31cd7e123c0de6e536416f81a88c1d7ae3a3f4ce49f7484b3d8b1517f0384287c901ee924017ced50ce26980a71b44377207f2fd34768aa72af5cf3c6f53bb910789b77a9a05d5fe47448b95886f4c7f643197f1f940e7267a46ec365402a5f8cf6db5568ec71c090a856a52d843fe97a59071e1872d201b880f426a7cdcc8e6b64fb60f2e01f94014669ea3b0aca27aea63f93eceb65e5322c9fa921a0e86e94ce6a5c9313f1d24bd988b760e01d6132fb9dec375", 0x123}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:41 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r5, 0x7004) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) fcntl$setstatus(r7, 0x4, 0x4800) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r11, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0xc000, 0x8020003) 01:04:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="cc3081b45c4041b5323df9a5639abbdff7b49a193aa8c47f1b60d37cf59a168aea5a10ea78ebc04f22021115dc7a336ddc44b1ffff30d12866874c8feb502a9c9a281592c3a147fc2654f2504e921d6a91c351a549fb00052f2b31d8fbce265d24ca7989cdcaf85dd9ec3d901c40baed40120c3bc551bbe3ea9e4602d6fed327fbde25dca0ec", 0x86, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, r1) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000440)=[{&(0x7f0000000300)="0204cf4e85f5954646028a", 0xb}, {&(0x7f0000000340)="8c923193591c0039a23bc3c6e02197e66b087835ff7ad74bf6c34b84a1f7d152367ec3373158d5d8b8cc1f6ca97cc57732ccf1c5de8f22", 0x37}, {&(0x7f0000000380)="d69e667b4137b5bf55542baec02f7497fb33031d63ed76757591b0aa60a88d7953a4912d1071499f4e6a95b9beea59064bc6d12e4b79f89460ed1e1f944a399d5f008a74addf697d05cd11cafbb89c7fa0758bb536c74d2e02b75a07e599c90607daf34fe8980145d8dc84415f2af97f959662753e3307", 0x77}, {&(0x7f0000000400)="c0", 0x1}], 0x158, r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x800000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x525410}, 0xc, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="00000000617bb7f7d8f98111f6f239634fff34fffc9a78d1a8159b71b5bb1011c3e02cfc2917b1a0606e1eb2fac6f6478fd366a535267100ae4ed826954c09a0c2ff0714cda8047992e553fdfde773b4f004d32dd8af20ec68b09dc34b2295cc4eace734a82b6cae64816cc0feae67c0ff3b7546e75d730a1b984e4b50dc44711fd6887034f8f14f0607ffdb859b5cac741e30503b3dbf3a21d19beeb22287c8bcb5679154d1814e27ac3652", @ANYRES16=r6, @ANYBLOB="fe91d53df088a2325c99f009d1ee37cacbd442810000001f76ee02a38b8bc9445eb401b2df540a629639af01e9319abf6e3cba054c2e2c595ef0ed5429f09bdef2480e3cee69a8dee329fc8163c58d4359a5000000"], 0x3}, 0x1, 0x0, 0x0, 0x48004000}, 0x8081) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a80)=ANY=[@ANYBLOB="55f4bfed21dc44304e5ef8a699bd86a25bc48f460cfd3fe6dd5d75e746fc781c954a0392b89b620c5e3b234ea4605769b5c74b2198dcc97474ba7e943d219842d804c9c7ddf9", @ANYRES16=r6, @ANYBLOB="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"], 0x26c}, 0x1, 0x0, 0x0, 0x4020800}, 0x4040) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x11, 0x0, &(0x7f0000004540)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x11, 0x0, &(0x7f0000004540)) r9 = dup2(r8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/223, 0xfe47) syz_open_procfs(0x0, 0x0) r10 = open$dir(0x0, 0x0, 0x0) socket$inet(0x2, 0x200000002, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb080045fd16cb3779cf6ef411907800000000e023000100004e2100089078"], 0x0) renameat2(0xffffffffffffffff, 0x0, r10, &(0x7f0000000100)='./file1\x00', 0x1) 01:04:42 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x1c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xa55c91fed3cc2212}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:04:42 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) open(0x0, 0x141042, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x14be, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x1488, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}, [@routing={0x2b, 0x4, 0xbd89af184a2c1ae9, 0x9, 0x0, [@remote, @local]}, @fragment={0x29, 0x0, 0xce, 0x1, 0x0, 0x9, 0x66}, @dstopts={0x2, 0x49, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x58, {0x8, 0x14, 0x7, 0xe0, [0x6, 0xffff, 0x5, 0x9, 0x7, 0x2, 0x40, 0x8, 0x6, 0x8]}}, @hao={0xc9, 0x10, @mcast1}, @ra, @generic={0x4, 0xd2, "1fa1e643c355be9592c21d74cd2b8a26a4295ddd79a0f22d3f4bfb3b35f85f13fa57d2c956998b82b6d33fc5b3a3004aeed3b37cd3c2e1d1cc8f223df02ff834e628bd67376dcb8dbce7842d9a4244f79482cdfec1cb264524d20ead6a5b37c1c1abad17aef4dcc1fd539443f080a9848f88d960d19de9785eee49c0cf6d0bc3a12d62af14c5fb0ea3b93609d2920d37af3a8863f90b200a0293b2338defd42e2fa34d9ae58c1ed3e30fc523049f4337b6171b49739e630fddacbfd37ec56af1cccba4baa43225b99a3efff0787685092e28"}, @padn={0x1, 0x1, [0x0]}, @generic={0x12, 0xe3, "8128f872e5905d4e7490000fbbe9dfb53b55a33026ed43f97563e45c6174a0f9f7563f76900e6ad68d1af3de727e7127519954fb02ae0737620cfd8a3100ade016990ef79e113c5ddac2d63ff11bfebc0dcf0fe1b6d12350ff628b8ddd2e0896969194b3d794f067994b63b187f9f69fd214ef2c1352f50d315211cd754449af50d60809d02225940c11b3bf6f9623b9f4dd7b42c096f23fb2da4b43a5cbfa61c7aad719dc18d922d7625ff240de88662a31b7f07908738efe3cb73b0c79d17ef728db6596bbf47511906ad6139f49219631c07a3358af6983ae76a467b4f56242f88b"}, @pad1, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x10, {0x1, 0x2, 0x3a, 0x7f, [0x80]}}]}, @hopopts={0x33, 0x224, [], [@ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @local}, @pad1, @ra={0x5, 0x2, 0x5}, @generic={0x5, 0x1000, "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"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0xc0, 0xf7, "ad61c88237fbdc18f3333cfd2ff85b4b451e9b9b16fa779673f4d05e7e4e2f91a3f747f7d76247e9a179fdf6d667e02a1890c7f3d04d85291886b8ed7226618ef2d5d3f3525b4cc9cc784b4b30df5d53f60f048398e1969c2f2157669e188cde00456f26e813644300408c703062725b7ef07a487fa9cfdb60c7ae15f7584b3400522611b060aa020c6325e7317d189d55b231c14cc4e037e6ee231e1fab6c98d19751a3f1285942ecd781e0f766c665ab002f51b2e79a7d15336d72e4fc337be8d105de8c887eb2042d736e34b035004d1f0ee742592ca499312e55952562b0610982ffcf0f2bea2c2c3b71ce29e817d45f693a41e66d"}]}, @routing={0x0, 0x4, 0x2, 0x2, 0x0, [@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @routing={0x0, 0x6, 0x0, 0x8, 0x0, [@remote, @mcast1, @mcast1]}, @dstopts={0x25, 0x5, [], [@enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x28, {0x4, 0x8, 0x1, 0x6, [0x39a, 0x47, 0x2, 0x81]}}]}, @fragment={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}]}}}}}}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') 01:04:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r8, 0x4, 0x6100) r9 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x17, 0x31, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='\xf1\x00\xf9<', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x78) poll(0x0, 0x0, 0xffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000040)={0x1f, 0x0, 0x9, 0x5}, 0x10) 01:04:42 executing program 1: socket$inet6(0xa, 0x2000000080803, 0x4) perf_event_open(0x0, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="71db03587e938704bb141644bc207969"}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@bridge_getneigh={0x30, 0x1e, 0x180, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, r7, 0x2, 0x8000}, [@IFLA_LINK={0x8, 0x5, 0x1}, @IFLA_IF_NETNSID={0x8, 0x2e, 0x1}]}, 0x30}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r8 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) ftruncate(r8, 0x2007fff) r9 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x20000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000140)=0xfffffffffffffffa) sendfile(r1, r8, 0x0, 0x800000000024) openat(0xffffffffffffffff, 0x0, 0x113000, 0x2) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x200004) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) 01:04:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x100, @mcast1, 0x3}, 0x1c) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffffffffffc9c}], 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:43 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000000)="30169e5b6fe931f48a20339ef574470ca1b9bf6ddb1e01d9a8488f51d716c64f3b8609b070c3b747583fa667b3692af881c03a4474f570439e8feec91337023ea722aea6bbd006ad5b80dee6f5cc178609660ea9a4ed9a14cb4a087e20cc16"}, {&(0x7f0000000240)="82c291003a0cfc069d83e5cfa970d11c5dc50889f98ee9b7402fe610f6afed1d82d74a08264d97ae95ec9016ba03e990555384e928ffebdc7b6ae5fc8b13459740779ffe86f39c9b558501cf01ca25b13b7d55080549bfdc686b6ab22f2f09a286bc88368661b58b18b94b1134163fb9b98154e4d9d0d6706f46e5d9cc376a35c7cdef5db12eace8ec5b8f391dfd181257b1cf6c837e25fa9e7a7a7f1f0ff602d68da412dc7ce1b51edb73a8df386c2717f2772f49f40867d02e2021fdbc34fa6c58ebcef97143ef5eaa67f20c3737d888ae65ae86c70abcbd7486e8e68d133f996a6fe6423cce"}, {&(0x7f0000000400)="2443e67e4b32969d124dedd6e3ba51429452c18ad54b31db97adc66cb40fac7b93d2d488a0d71e0301be898a1934a5d72b240eee2415b86d0b910b1108e6c84da5ae1f70237b47de389f86692f1ddb25b7e211b66973e1131f5e903828bd3bf5fc801a00c748d788204661c767fdafca691852f800f5fe0f1a496d8633cca8be9677969fb0cc8604abeb2aba770297b27a4d3dfd3153918fc70d75d82bbc48a1c7f4e4cb6cc045000591dc0a787173bdc96500ac6a410dfde3cde71551"}, {&(0x7f00000004c0)="9141bd9b933d6adc25fc56a08b63ea215fa42e93c6652392f5df09309fe9ae6679f5b7fbfcaf1f8dfce528a5d2b681d962a929a4d25a2eb5531016fc79dc2cb8987d5018076a8ced8e48f89fa71d0f5e3059a21694ea8d0587444178f7175847b7db5e634394b90df998876fb5436083915a21100eaa878ec6b905e2cabf9b5840551d8fae5e5a2d637cd5aaa1f7afdc85a8ecc692d22203ae3f4ce2e90e04d0f1cf691b1c771d86"}, {&(0x7f0000000100)="5b82313c5cc113d727e8490b69895a535ece0580949a128824155dba079813d7563d73fb8ecf8c2683bd33a3d10dd238c2680dee27c93451268e86a61578ef0d61b5a7272e9e53082962ac37e5ff8b8478a6cef6758dcb30255ea6be6205e917a6f2b907175ac071c73e19faf213ac5d0c2c"}, {&(0x7f0000000080)}], 0x162, 0x5) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a60000009ee80000e0ff000000", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x76111c20ae9185ad}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:04:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x1}, {}]}, 0x28a) 01:04:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) getxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000300)=@random={'system.', 'threaded\x00'}, &(0x7f0000000340)=""/75, 0x4b) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:04:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x2000000, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000001c0)=""/40) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) fcntl$setstatus(r5, 0x4, 0x6100) r6 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(0x0, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000102000007) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 769.160335] ================================================================== [ 769.167876] BUG: KASAN: use-after-free in xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.174880] Read of size 8 at addr ffff8881949a00b8 by task kworker/1:16/32220 [ 769.182220] [ 769.183856] CPU: 1 PID: 32220 Comm: kworker/1:16 Not tainted 4.14.157-syzkaller #0 [ 769.191561] Workqueue: events xfrm_state_gc_task [ 769.196393] Call Trace: [ 769.198978] dump_stack+0xe5/0x154 [ 769.202512] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.207179] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.211930] print_address_description+0x60/0x226 [ 769.217031] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.221684] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.226348] __kasan_report.cold+0x1a/0x41 [ 769.230579] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.235233] xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.239713] ? kfree+0x1ca/0x3a0 [ 769.243064] xfrm_state_gc_task+0x3d6/0x550 [ 769.248508] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 769.253861] ? lock_acquire+0x12b/0x360 [ 769.257839] process_one_work+0x7f1/0x1580 [ 769.262069] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 769.266735] worker_thread+0xdd/0xdf0 [ 769.270537] ? process_one_work+0x1580/0x1580 [ 769.275014] kthread+0x31f/0x430 [ 769.278358] ? kthread_create_on_node+0xf0/0xf0 [ 769.283012] ret_from_fork+0x3a/0x50 [ 769.286720] [ 769.288330] Allocated by task 28974: [ 769.292028] __kasan_kmalloc.part.0+0x53/0xc0 [ 769.296622] ops_init+0xee/0x3f0 [ 769.300044] setup_net+0x259/0x550 [ 769.303573] copy_net_ns+0x195/0x480 [ 769.307379] create_new_namespaces+0x373/0x760 [ 769.311955] unshare_nsproxy_namespaces+0xa5/0x1e0 [ 769.316879] SyS_unshare+0x34e/0x6c0 [ 769.320581] do_syscall_64+0x19b/0x520 [ 769.324543] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 769.329713] 0xffffffffffffffff [ 769.332982] [ 769.334602] Freed by task 4010: [ 769.337877] __kasan_slab_free+0x164/0x210 [ 769.342107] kfree+0x108/0x3a0 [ 769.345304] ops_free_list.part.0+0x1f9/0x330 [ 769.349799] cleanup_net+0x466/0x870 [ 769.353500] process_one_work+0x7f1/0x1580 [ 769.357720] worker_thread+0xdd/0xdf0 [ 769.361512] kthread+0x31f/0x430 [ 769.364884] ret_from_fork+0x3a/0x50 [ 769.368589] 0xffffffffffffffff [ 769.371848] [ 769.373458] The buggy address belongs to the object at ffff8881949a0000 [ 769.373458] which belongs to the cache kmalloc-8192 of size 8192 [ 769.386271] The buggy address is located 184 bytes inside of [ 769.386271] 8192-byte region [ffff8881949a0000, ffff8881949a2000) [ 769.399612] The buggy address belongs to the page: [ 769.404543] page:ffffea0006526800 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 769.414499] flags: 0x4000000000010200(slab|head) [ 769.419237] raw: 4000000000010200 0000000000000000 0000000000000000 0000000100030003 [ 769.427124] raw: dead000000000100 dead000000000200 ffff8881d6402400 0000000000000000 [ 769.434998] page dumped because: kasan: bad access detected [ 769.440692] [ 769.442311] Memory state around the buggy address: [ 769.447242] ffff88819499ff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 769.454596] ffff8881949a0000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 769.461942] >ffff8881949a0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 769.469331] ^ [ 769.474639] ffff8881949a0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 769.481992] ffff8881949a0180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 769.489389] ================================================================== [ 769.496735] Disabling lock debugging due to kernel taint [ 769.502263] Kernel panic - not syncing: panic_on_warn set ... [ 769.502263] [ 769.509720] CPU: 1 PID: 32220 Comm: kworker/1:16 Tainted: G B 4.14.157-syzkaller #0 [ 769.518736] Workqueue: events xfrm_state_gc_task [ 769.523488] Call Trace: [ 769.526080] dump_stack+0xe5/0x154 [ 769.529658] panic+0x1f1/0x3da [ 769.532834] ? add_taint.cold+0x16/0x16 [ 769.536873] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.541539] end_report+0x43/0x49 [ 769.544984] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.549645] __kasan_report.cold+0xd/0x41 [ 769.553798] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.558489] xfrm6_tunnel_destroy+0x4e0/0x560 [ 769.562972] ? kfree+0x1ca/0x3a0 [ 769.566396] xfrm_state_gc_task+0x3d6/0x550 [ 769.570799] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 769.576169] ? lock_acquire+0x12b/0x360 [ 769.580146] process_one_work+0x7f1/0x1580 [ 769.584435] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 769.589104] worker_thread+0xdd/0xdf0 [ 769.592925] ? process_one_work+0x1580/0x1580 [ 769.597419] kthread+0x31f/0x430 [ 769.600785] ? kthread_create_on_node+0xf0/0xf0 [ 769.605457] ret_from_fork+0x3a/0x50 [ 769.610146] Kernel Offset: 0xac00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 769.621101] Rebooting in 86400 seconds..