:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 03:33:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)) getdents64(r1, &(0x7f0000001040)=""/144, 0x90) getdents64(r1, &(0x7f0000000040)=""/4096, 0x1235) 03:33:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x179) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0x41, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 03:33:26 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) inotify_init() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 03:33:26 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x400000000001, 0x0) 03:33:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x179) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0x41, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 03:33:26 executing program 5: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xffffffffffffff45) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769f"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 03:33:26 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000340)={0x0, 0x0, 0x6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x122000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x4, 0x1000}, 0x20) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000200)=""/179) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in=@local}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) r3 = accept4$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@loopback, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@mcast1, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000980)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000009c0)={'veth1\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getsockname$packet(r0, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6, @in=@remote}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d00)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000e00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000e40)={'team0\x00'}) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000000e80)={@loopback}, &(0x7f0000000ec0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001140)={@multicast1, @remote}, &(0x7f0000001180)=0xc) accept$packet(r0, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000012c0)=0x14) getsockname$packet(r2, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000013c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001400)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000001500)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002780)={0x0, @empty, @empty}, &(0x7f00000027c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002800)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000002900)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003c40)={{{@in6=@local, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000003d40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003d80)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000003e80)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000003f80), &(0x7f0000003fc0)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000004000)={@loopback, @multicast2}, &(0x7f0000004040)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004080)={{{@in=@empty}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000004180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004280)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000004380)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000005e40)={'veth1_to_team\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000077c0)={{{@in=@dev, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000078c0)=0xe8) getsockname$packet(r2, &(0x7f00000079c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007a00)=0x14) getpeername$packet(r2, &(0x7f0000008040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008080)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000008340)) accept$packet(r2, &(0x7f0000008440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008480)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000084c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000091c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009180)={&(0x7f0000000780)=ANY=[@ANYBLOB="6001b7703873cb837cba0ffd1f451b279f8ef2b10c12c03a1ea8a9f6827d6d92833601b2d844553006ddfa0f692bd72f730a87f4f80873f5ffa193385478b55a8ba302403d1262f9fa863ac7", @ANYRES32=r4], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000002c0)={0x0, @multicast1, 0x4e22, 0x3, 'lc\x00', 0x33, 0x8, 0x53}, 0x2c) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x400, 0x0) fchdir(0xffffffffffffffff) fcntl$setflags(r3, 0x2, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:33:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket$inet6(0xa, 0x1000000000002, 0x401) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000d00)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d8b4e102990454cc6b61826eeb2a4055c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e78825db21649beee91a9d1da4e1aa55dbe47c9412195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a91f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c72c2d60479c66d36"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3897c61e2344b35ce4b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2ddadfc651515d2fef6de3890668ac6d16dcf001c0c3704e9f3f984b6b7b1039cfd93e445671550a8131d137"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f0000000f80)='./file0\x00', &(0x7f0000001000)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x5010, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000100)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r3) [ 1667.779311] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 03:33:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x400000000001, 0x0) 03:33:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x179) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0x41, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 03:33:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x400000000001, 0x0) 03:33:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x179) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080)=0x41, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 03:33:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x600005452, &(0x7f0000000140)=0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 03:33:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x600005452, &(0x7f0000000140)=0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) [ 1668.610896] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 03:33:27 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0xfffffffffffffffd}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x400000000001, 0x0) 03:33:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x600005452, &(0x7f0000000140)=0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) [ 1668.833672] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 03:33:27 executing program 5: ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xffffffffffffff45) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769f"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 03:33:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') socket$inet6(0xa, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1}) stat(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)) stat(0x0, &(0x7f0000002c80)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1\x00'}, 0x18) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) poll(&(0x7f0000000180)=[{r3}], 0x1, 0x0) r4 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, &(0x7f0000000300), 0x2000006) getpeername(0xffffffffffffffff, &(0x7f0000000600)=@hci, &(0x7f0000000680)=0xb0a42320e483ff98) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="ffffffff488dd25d766070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000280)=""/219) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 03:33:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x600005452, &(0x7f0000000140)=0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 03:33:27 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:27 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:27 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 1668.911900] netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. [ 1668.944839] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. [ 1668.957593] netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:28 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x40000000000029d, 0x0) [ 1669.206319] netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. 03:33:28 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 1669.306870] netlink: 2 bytes leftover after parsing attributes in process `syz-executor3'. 03:33:28 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:28 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:28 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 1669.655506] netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. [ 1669.664734] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 03:33:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$P9_RSTAT(r1, &(0x7f0000000180)={0x48, 0x7d, 0x0, {0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x7, '_wlan1\'', 0x3, 'nq\x00', 0x1, '*', 0x3, 'nq\x00'}}, 0x48) 03:33:28 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x40000000000029d, 0x0) 03:33:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 03:33:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'batadv0\x00', 0x3}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) 03:33:29 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000003f40)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000003f00)='./file0\x00', &(0x7f0000003f80)={{r0, r1/1000+30000}}, 0x100) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) fstatfs(r2, &(0x7f0000000340)) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) socket(0x5, 0x3, 0x800000000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x101, 0x10}, 0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000017c0)) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000003e00)=""/185) getgid() getresgid(&(0x7f0000001980), &(0x7f0000003ac0), &(0x7f0000003b00)) sendmmsg$unix(r3, &(0x7f0000003bc0)=[{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001740)=[{&(0x7f0000002a40)="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", 0x471}], 0x1, &(0x7f0000003b40), 0x0, 0x90}], 0x1, 0x80) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, &(0x7f0000000580)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000100)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000600)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000003dc0)) read$FUSE(0xffffffffffffffff, &(0x7f0000001a40), 0x1000) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000800)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000540)='systemkeyring}\x00') poll(&(0x7f0000000400), 0x0, 0x408007f) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) [ 1670.362016] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1670.379045] selinux_nlmsg_perm: 1607 callbacks suppressed [ 1670.379054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.399658] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:33:29 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 1670.399886] ip6_tunnel:  xmit: Local address not yet configured! [ 1670.400013] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 1670.400116] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1670.400213] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1670.400308] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1670.446141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 03:33:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$P9_RSTAT(r1, &(0x7f0000000180)={0x48, 0x7d, 0x0, {0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x7, '_wlan1\'', 0x3, 'nq\x00', 0x1, '*', 0x3, 'nq\x00'}}, 0x48) [ 1670.459862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.479294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.498374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.510937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.524931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.537907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.551571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.566490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12061 comm=syz-executor3 [ 1670.599584] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:33:29 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x318, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) syslog(0xc, 0x0, 0x1ae3f2e5) r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='!-@\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a6f0e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x6409]}) socketpair$unix(0x1, 0x2000000000004, 0x0, &(0x7f0000000600)) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/user\x00', 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = socket(0x10, 0x20001000000003, 0x0) write(r3, &(0x7f0000000000)="220000001400070500e80000004c03000208030001000000080002004102fff0f054", 0x22) r4 = socket$netlink(0x10, 0x3, 0x18) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee438", 0x39}], 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r6, &(0x7f0000000040)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x180, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x800}) fcntl$addseals(r5, 0x409, 0xe) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x94) sendmmsg(r6, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:33:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$P9_RSTAT(r1, &(0x7f0000000180)={0x48, 0x7d, 0x0, {0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x7, '_wlan1\'', 0x3, 'nq\x00', 0x1, '*', 0x3, 'nq\x00'}}, 0x48) 03:33:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x40000000000029d, 0x0) [ 1670.699609] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:33:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$P9_RSTAT(r1, &(0x7f0000000180)={0x48, 0x7d, 0x0, {0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x7, '_wlan1\'', 0x3, 'nq\x00', 0x1, '*', 0x3, 'nq\x00'}}, 0x48) [ 1670.829600] ip6_tunnel:  xmit: Local address not yet configured! 03:33:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x12}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 03:33:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x22) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000008fc0)={0x0, 0x0, &(0x7f0000008f80)={&(0x7f0000008b00)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 1671.109603] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 1671.162467] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1671.199624] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1671.206478] ip6_tunnel:  xmit: Local address not yet configured! 03:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x22) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000008fc0)={0x0, 0x0, &(0x7f0000008f80)={&(0x7f0000008b00)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 1671.212845] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 1671.219724] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1671.226608] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1671.233501] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1671.279652] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:33:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x22) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000008fc0)={0x0, 0x0, &(0x7f0000008f80)={&(0x7f0000008b00)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 1671.409582] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1671.459567] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1671.610119] ip6_tunnel:  xmit: Local address not yet configured! 03:33:30 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:33:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x22) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000008fc0)={0x0, 0x0, &(0x7f0000008f80)={&(0x7f0000008b00)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 03:33:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x40000000000029d, 0x0) 03:33:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x30, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 03:33:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="dfdf1f555841647945"], &(0x7f0000003ff6)='syz\xeballer\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6800, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:33:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="dfdf1f555841647945"], &(0x7f0000003ff6)='syz\xeballer\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6800, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:33:30 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:33:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r0, r2, 0x0, 0x2) sendfile(r0, r2, &(0x7f0000000000), 0x3) sendfile(r1, r2, 0x0, 0x8000fffffffd) 03:33:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="dfdf1f555841647945"], &(0x7f0000003ff6)='syz\xeballer\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6800, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 1671.829619] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1672.149652] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! 03:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:33:31 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000008f600000800000007000000402c000002090000070000002005000000000000008d8a8d"], 0x38) 03:33:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0)="7f378a88dd5955f4a29726a3eee2bf9dabce13f44c0bd296de615409918b13d304074ae547250fd46890d35c7031f3dd6861fbd310dfa11b62e4abe7831c31", &(0x7f0000000240)=""/100}, 0x18) 03:33:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="dfdf1f555841647945"], &(0x7f0000003ff6)='syz\xeballer\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6800, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x30, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 03:33:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:33:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x30, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 03:33:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x30, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 03:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0)="7f378a88dd5955f4a29726a3eee2bf9dabce13f44c0bd296de615409918b13d304074ae547250fd46890d35c7031f3dd6861fbd310dfa11b62e4abe7831c31", &(0x7f0000000240)=""/100}, 0x18) 03:33:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0)="7f378a88dd5955f4a29726a3eee2bf9dabce13f44c0bd296de615409918b13d304074ae547250fd46890d35c7031f3dd6861fbd310dfa11b62e4abe7831c31", &(0x7f0000000240)=""/100}, 0x18) 03:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0)="7f378a88dd5955f4a29726a3eee2bf9dabce13f44c0bd296de615409918b13d304074ae547250fd46890d35c7031f3dd6861fbd310dfa11b62e4abe7831c31", &(0x7f0000000240)=""/100}, 0x18) 03:33:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000008980005ffbcf35e80000000000000000000010000100070a010000f700000000fcff", 0x58}], 0x1) 03:33:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000008980005ffbcf35e80000000000000000000010000100070a010000f700000000fcff", 0x58}], 0x1) 03:33:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0)="7f378a88dd5955f4a29726a3eee2bf9dabce13f44c0bd296de615409918b13d304074ae547250fd46890d35c7031f3dd6861fbd310dfa11b62e4abe7831c31", &(0x7f0000000240)=""/100}, 0x18) 03:33:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000008980005ffbcf35e80000000000000000000010000100070a010000f700000000fcff", 0x58}], 0x1) 03:33:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000008980005ffbcf35e80000000000000000000010000100070a010000f700000000fcff", 0x58}], 0x1) 03:33:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x10, &(0x7f0000000100), 0x10) 03:33:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0)="7f378a88dd5955f4a29726a3eee2bf9dabce13f44c0bd296de615409918b13d304074ae547250fd46890d35c7031f3dd6861fbd310dfa11b62e4abe7831c31", &(0x7f0000000240)=""/100}, 0x18) 03:33:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x101, 0x1, 0x3}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0)="7f378a88dd5955f4a29726a3eee2bf9dabce13f44c0bd296de615409918b13d304074ae547250fd46890d35c7031f3dd6861fbd310dfa11b62e4abe7831c31", &(0x7f0000000240)=""/100}, 0x18) 03:33:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x10, &(0x7f0000000100), 0x10) 03:33:32 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x400002000006006, 0x1) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x127c, &(0x7f00000000c0)) 03:33:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30003) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x10, &(0x7f0000000100), 0x10) 03:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x10, &(0x7f0000000100), 0x10) 03:33:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r2, 0x0, 0x80000003) 03:33:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30003) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:33 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 03:33:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30003) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:33 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x400002000006006, 0x1) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x127c, &(0x7f00000000c0)) 03:33:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000800)={0x3, {{0x2, 0x4e24, @remote}}, 0x0, 0x4, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @loopback}}]}, 0x290) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x0, 0x0, 0xbb}) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0xb5) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) 03:33:33 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x400002000006006, 0x1) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x127c, &(0x7f00000000c0)) 03:33:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30003) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30003) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) 03:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) 03:33:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30003) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x30003) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:33 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x400002000006006, 0x1) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$BLKBSZGET(r0, 0x127c, &(0x7f00000000c0)) 03:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10000) 03:33:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0xb5) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:33:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)='`', 0x1, 0xfffffffffffffffc, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 03:33:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) chdir(&(0x7f0000000000)='./file0\x00') tee(r0, r0, 0x4, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000500)={0x43}, 0x43) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = memfd_create(&(0x7f0000000080)='self\x00', 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 03:33:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:33:34 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7e) 03:33:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)='`', 0x1, 0xfffffffffffffffc, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 03:33:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)='`', 0x1, 0xfffffffffffffffc, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 03:33:34 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7e) 03:33:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)='`', 0x1, 0xfffffffffffffffc, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 03:33:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0xb5) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:33:34 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7e) 03:33:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7e) 03:33:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0xb5) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:33:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r3, 0x0, 0x0, 0x101) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x9}) dup3(r2, r1, 0x0) 03:33:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@remote, @loopback, @local, 0x0, 0x0, 0x5, 0x400, 0x0, 0x10060}) ptrace$peek(0xffffffffffffffff, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:33:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r3, 0x0, 0x0, 0x101) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x9}) dup3(r2, r1, 0x0) 03:33:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r3, 0x0, 0x0, 0x101) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x9}) dup3(r2, r1, 0x0) 03:33:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) fallocate(r3, 0x0, 0x0, 0x101) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x9}) dup3(r2, r1, 0x0) 03:33:38 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000080), 0x20, 0x6) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x410000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000001c0)={0x5, 0x7, 0xffffffffffffff81, 0x0, 0xf}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000003080)=ANY=[@ANYBLOB="7f454c4600007346e4a0efa21e6da10000000000000000000000000000000000000000000000000000000000000000000038000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x65) fallocate(r5, 0x20, 0x0, 0xfffffeff000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = dup(r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x0, 0x2, 0xffffffff, 0x4, 0x5}, &(0x7f0000000100)=0x20) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:38 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:39 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:39 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="4bade18daa7378b5961b2f3b1e554439c84ecaea65e4ad9ef0bc17d9c19712ef5285483daf7388718b58cde85e111ce9fb655e591224ce5cba8923dbdde45b524d6acb381bcf0cba04e6ec05f2c25146f9face94444a25b0d96884d710501d82445bfd724a193da86d", 0x69, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x62a) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 03:33:39 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000004c80)='ns/net\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:33:39 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe12}, 0xffffffffffff7fff}], 0x1, 0x800) socketpair(0xa, 0x80000, 0x101, &(0x7f0000000000)={0xffffffffffffffff}) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x10fffc) lseek(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f0000000300)=""/21, 0x15) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) close(0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x100000001, 0x55, 0x4, 0x7, 0x8}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0xffffffff, 0x4) 03:33:39 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="7f454c465f010981040000000000000003003f0003000000220300000000000040000000000000002c00000000000000010000000000380002000000000002000300000000000000090000000000000003000000000000000500000000000000ff030000000000000200000000000000fffffffffffffff4070000000000000000000000008400000800859b917a3bc6dd323b94b8e6040a000000000000b9ffffffffffffff00000000000000000000004e041f0400a50c00000000000051afd927c7ef556e414479061eb95c8c0c49e03871dbf0df8daea363c807493fa383703d92bb17ea9a2ef4db7c34ceb38dc9d0755d75f4e3d790b7baedae007e4dc86974511b9c1e14c660ecc2ae97ff2521eff25128cfcf29f2783094a0869adb0073a8c154ff2e9db6392a5d1729cecdd8b37cafa0e6cfae8a43ca772c005e920dac05c8749a28e56808fc8abf9ec853efe58bcc71b9cdb7969ae5cb59d39d034eab1c111dd4b01786fa1f1c5940d234ff14a73b0a325e3f67566ec67f3597be29abc5f829ecc54d2274299d92977576b888607ae83589ee53c50750d3591d883b"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:39 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe12}, 0xffffffffffff7fff}], 0x1, 0x800) socketpair(0xa, 0x80000, 0x101, &(0x7f0000000000)={0xffffffffffffffff}) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x10fffc) lseek(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f0000000300)=""/21, 0x15) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) close(0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x100000001, 0x55, 0x4, 0x7, 0x8}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0xffffffff, 0x4) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='oom_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x800) 03:33:40 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe12}, 0xffffffffffff7fff}], 0x1, 0x800) socketpair(0xa, 0x80000, 0x101, &(0x7f0000000000)={0xffffffffffffffff}) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x10fffc) lseek(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f0000000300)=""/21, 0x15) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) close(0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x100000001, 0x55, 0x4, 0x7, 0x8}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0xffffffff, 0x4) 03:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x0, 0x6}, 0x20) 03:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x0, 0x6}, 0x20) 03:33:40 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe12}, 0xffffffffffff7fff}], 0x1, 0x800) socketpair(0xa, 0x80000, 0x101, &(0x7f0000000000)={0xffffffffffffffff}) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x10fffc) lseek(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f0000000300)=""/21, 0x15) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) close(0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x100000001, 0x55, 0x4, 0x7, 0x8}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0xffffffff, 0x4) [ 1681.244773] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 1681.287536] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:33:40 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:40 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x0, 0x6}, 0x20) 03:33:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) 03:33:40 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="7f454c465f010981040000000000000003003f0003000000220300000000000040000000000000002c00000000000000010000000000380002000000000002000300000000000000090000000000000003000000000000000500000000000000ff030000000000000200000000000000fffffffffffffff4070000000000000000000000008400000800859b917a3bc6dd323b94b8e6040a000000000000b9ffffffffffffff00000000000000000000004e041f0400a50c00000000000051afd927c7ef556e414479061eb95c8c0c49e03871dbf0df8daea363c807493fa383703d92bb17ea9a2ef4db7c34ceb38dc9d0755d75f4e3d790b7baedae007e4dc86974511b9c1e14c660ecc2ae97ff2521eff25128cfcf29f2783094a0869adb0073a8c154ff2e9db6392a5d1729cecdd8b37cafa0e6cfae8a43ca772c005e920dac05c8749a28e56808fc8abf9ec853efe58bcc71b9cdb7969ae5cb59d39d034eab1c111dd4b01786fa1f1c5940d234ff14a73b0a325e3f67566ec67f3597be29abc5f829ecc54d2274299d92977576b888607ae83589ee53c50750d3591d883b"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) [ 1681.745812] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x0, 0x6}, 0x20) 03:33:40 executing program 0: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0x4200, 0x0, 0x5, 0x40) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000300)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) 03:33:40 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x91, r2, 0x0) [ 1681.864533] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:33:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x0) 03:33:40 executing program 0: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0x4200, 0x0, 0x5, 0x40) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000300)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:41 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:41 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x8ca') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="7f454c465f010981040000000000000003003f0003000000220300000000000040000000000000002c00000000000000010000000000380002000000000002000300000000000000090000000000000003000000000000000500000000000000ff030000000000000200000000000000fffffffffffffff4070000000000000000000000008400000800859b917a3bc6dd323b94b8e6040a000000000000b9ffffffffffffff00000000000000000000004e041f0400a50c00000000000051afd927c7ef556e414479061eb95c8c0c49e03871dbf0df8daea363c807493fa383703d92bb17ea9a2ef4db7c34ceb38dc9d0755d75f4e3d790b7baedae007e4dc86974511b9c1e14c660ecc2ae97ff2521eff25128cfcf29f2783094a0869adb0073a8c154ff2e9db6392a5d1729cecdd8b37cafa0e6cfae8a43ca772c005e920dac05c8749a28e56808fc8abf9ec853efe58bcc71b9cdb7969ae5cb59d39d034eab1c111dd4b01786fa1f1c5940d234ff14a73b0a325e3f67566ec67f3597be29abc5f829ecc54d2274299d92977576b888607ae83589ee53c50750d3591d883b"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e0000030100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x2, [{}, {}]}, 0x48) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r5, 0x0, 0x0, 0x4003ff) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) syncfs(r6) 03:33:41 executing program 0: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0x4200, 0x0, 0x5, 0x40) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000300)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:41 executing program 2: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0x4200, 0x0, 0x5, 0x40) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000300)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:41 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x80004e22}, 0x1c) listen(r0, 0x2004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:33:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f00000002c0)=""/229, 0x53) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/202, 0xca) 03:33:41 executing program 0: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0x4200, 0x0, 0x5, 0x40) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000300)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:41 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:33:41 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:33:41 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:33:41 executing program 2: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0x4200, 0x0, 0x5, 0x40) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000300)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:41 executing program 2: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0x4200, 0x0, 0x5, 0x40) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000300)) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:42 executing program 2: clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) read(0xffffffffffffffff, 0x0, 0x0) alarm(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:33:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 03:33:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001800)="2f0000001c000567ffffff000d0000000c80b8902ccc70e8ca0002c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 03:33:42 executing program 1: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) 03:33:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001800)="2f0000001c000567ffffff000d0000000c80b8902ccc70e8ca0002c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 03:33:42 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2010, r1, 0x0) tkill(r2, 0x8000000000000014) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000012c0)={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4081, 0x0) setns(r3, 0x2000000) fcntl$getown(r0, 0x9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x2001}) 03:33:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001800)="2f0000001c000567ffffff000d0000000c80b8902ccc70e8ca0002c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 03:33:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001800)="2f0000001c000567ffffff000d0000000c80b8902ccc70e8ca0002c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 03:33:42 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000300)='./bus\x00', 0x0, 0x40000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/243, 0xf3}, {&(0x7f0000000980)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/10, 0xa}], 0x4, &(0x7f0000000c80)=""/136, 0x88, 0x256}}, {{&(0x7f0000000d40)=@nfc_llcp, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/203, 0xcb}, {&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/143, 0x8f}], 0x3, 0x0, 0x0, 0x4}, 0xd9}, {{&(0x7f00000010c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001340)=""/20, 0x14}], 0x1, &(0x7f00000013c0)=""/14, 0xe, 0x8}}, {{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001480)=""/188, 0xbc}, {&(0x7f0000001580)=""/250, 0xfa}, {&(0x7f0000001680)=""/41, 0x29}], 0x3, &(0x7f0000002880)=""/12, 0xc}, 0x6}], 0x4, 0x0, &(0x7f00000045c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) statfs(&(0x7f0000000140)='./bus\x00', &(0x7f0000000740)=""/4096) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002740)=""/4096, 0x1000, 0x0) fallocate(r4, 0x2, 0x9, 0x7) fallocate(r0, 0x10, 0x0, 0x8) 03:33:44 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:33:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 03:33:44 executing program 1: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) 03:33:44 executing program 2: getuid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0\x00', 0x0) lremovexattr(0x0, &(0x7f00000005c0)=@known='com.apple.FinderInfo\x00') 03:33:44 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000300)='./bus\x00', 0x0, 0x40000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/243, 0xf3}, {&(0x7f0000000980)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/10, 0xa}], 0x4, &(0x7f0000000c80)=""/136, 0x88, 0x256}}, {{&(0x7f0000000d40)=@nfc_llcp, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/203, 0xcb}, {&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/143, 0x8f}], 0x3, 0x0, 0x0, 0x4}, 0xd9}, {{&(0x7f00000010c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001340)=""/20, 0x14}], 0x1, &(0x7f00000013c0)=""/14, 0xe, 0x8}}, {{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001480)=""/188, 0xbc}, {&(0x7f0000001580)=""/250, 0xfa}, {&(0x7f0000001680)=""/41, 0x29}], 0x3, &(0x7f0000002880)=""/12, 0xc}, 0x6}], 0x4, 0x0, &(0x7f00000045c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) statfs(&(0x7f0000000140)='./bus\x00', &(0x7f0000000740)=""/4096) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002740)=""/4096, 0x1000, 0x0) fallocate(r4, 0x2, 0x9, 0x7) fallocate(r0, 0x10, 0x0, 0x8) 03:33:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e07775000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) 03:33:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e07775000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) 03:33:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e07775000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) 03:33:45 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2010, r1, 0x0) tkill(r2, 0x8000000000000014) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000012c0)={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4081, 0x0) setns(r3, 0x2000000) fcntl$getown(r0, 0x9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x2001}) 03:33:45 executing program 1: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) 03:33:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e07775000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) 03:33:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 03:33:45 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000300)='./bus\x00', 0x0, 0x40000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/243, 0xf3}, {&(0x7f0000000980)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/10, 0xa}], 0x4, &(0x7f0000000c80)=""/136, 0x88, 0x256}}, {{&(0x7f0000000d40)=@nfc_llcp, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/203, 0xcb}, {&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/143, 0x8f}], 0x3, 0x0, 0x0, 0x4}, 0xd9}, {{&(0x7f00000010c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001340)=""/20, 0x14}], 0x1, &(0x7f00000013c0)=""/14, 0xe, 0x8}}, {{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001480)=""/188, 0xbc}, {&(0x7f0000001580)=""/250, 0xfa}, {&(0x7f0000001680)=""/41, 0x29}], 0x3, &(0x7f0000002880)=""/12, 0xc}, 0x6}], 0x4, 0x0, &(0x7f00000045c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) statfs(&(0x7f0000000140)='./bus\x00', &(0x7f0000000740)=""/4096) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002740)=""/4096, 0x1000, 0x0) fallocate(r4, 0x2, 0x9, 0x7) fallocate(r0, 0x10, 0x0, 0x8) 03:33:45 executing program 2: getuid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0\x00', 0x0) lremovexattr(0x0, &(0x7f00000005c0)=@known='com.apple.FinderInfo\x00') 03:33:45 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2010, r1, 0x0) tkill(r2, 0x8000000000000014) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000012c0)={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4081, 0x0) setns(r3, 0x2000000) fcntl$getown(r0, 0x9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x2001}) 03:33:45 executing program 1: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) 03:33:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 03:33:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) 03:33:45 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0xecb}, 0xb) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000240), &(0x7f00000003c0)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r3 = getgid() setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r4 = getuid() setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') fstat(r2, 0x0) request_key(&(0x7f00000006c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000280)) r5 = gettid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000b40)=0x0) sendmmsg$unix(r0, &(0x7f0000000c40)=[{&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000002b80)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f00000009c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@cred={0x20, 0x1, 0x2, r5}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r4, r3}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x88, 0xc010}], 0x2, 0x4) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000800)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ip6tnl0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 03:33:45 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000300)='./bus\x00', 0x0, 0x40000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x48204) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/243, 0xf3}, {&(0x7f0000000980)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/10, 0xa}], 0x4, &(0x7f0000000c80)=""/136, 0x88, 0x256}}, {{&(0x7f0000000d40)=@nfc_llcp, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/203, 0xcb}, {&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/143, 0x8f}], 0x3, 0x0, 0x0, 0x4}, 0xd9}, {{&(0x7f00000010c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001340)=""/20, 0x14}], 0x1, &(0x7f00000013c0)=""/14, 0xe, 0x8}}, {{&(0x7f0000001400)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001480)=""/188, 0xbc}, {&(0x7f0000001580)=""/250, 0xfa}, {&(0x7f0000001680)=""/41, 0x29}], 0x3, &(0x7f0000002880)=""/12, 0xc}, 0x6}], 0x4, 0x0, &(0x7f00000045c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) statfs(&(0x7f0000000140)='./bus\x00', &(0x7f0000000740)=""/4096) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002740)=""/4096, 0x1000, 0x0) fallocate(r4, 0x2, 0x9, 0x7) fallocate(r0, 0x10, 0x0, 0x8) 03:33:48 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2010, r1, 0x0) tkill(r2, 0x8000000000000014) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000012c0)={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4081, 0x0) setns(r3, 0x2000000) fcntl$getown(r0, 0x9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x2001}) 03:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) 03:33:48 executing program 2: getuid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0\x00', 0x0) lremovexattr(0x0, &(0x7f00000005c0)=@known='com.apple.FinderInfo\x00') 03:33:48 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0xecb}, 0xb) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000240), &(0x7f00000003c0)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r3 = getgid() setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r4 = getuid() setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') fstat(r2, 0x0) request_key(&(0x7f00000006c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000280)) r5 = gettid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000b40)=0x0) sendmmsg$unix(r0, &(0x7f0000000c40)=[{&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000002b80)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f00000009c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@cred={0x20, 0x1, 0x2, r5}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r4, r3}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x88, 0xc010}], 0x2, 0x4) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000800)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ip6tnl0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 03:33:48 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2010, r1, 0x0) tkill(r2, 0x8000000000000014) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000012c0)={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4081, 0x0) setns(r3, 0x2000000) fcntl$getown(r0, 0x9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x2001}) 03:33:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) r3 = socket$packet(0x11, 0x2, 0x300) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)) ioprio_get$uid(0x3, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000280)={0x80000001, 0x3, 0x2, 0x79b, 0x18, 0x81, 0xfffffffffffffffa, 0x0, 0x400, 0x7f}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 03:33:48 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0xecb}, 0xb) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000240), &(0x7f00000003c0)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r3 = getgid() setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r4 = getuid() setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') fstat(r2, 0x0) request_key(&(0x7f00000006c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000280)) r5 = gettid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000b40)=0x0) sendmmsg$unix(r0, &(0x7f0000000c40)=[{&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000002b80)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f00000009c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@cred={0x20, 0x1, 0x2, r5}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r4, r3}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x88, 0xc010}], 0x2, 0x4) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000800)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ip6tnl0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 03:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) 03:33:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) 03:33:48 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) write$P9_RWRITE(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0xecb}, 0xb) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000000240), &(0x7f00000003c0)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net\x00') r3 = getgid() setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r4 = getuid() setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') fstat(r2, 0x0) request_key(&(0x7f00000006c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000280)) r5 = gettid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000b40)=0x0) sendmmsg$unix(r0, &(0x7f0000000c40)=[{&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000002b80)}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f00000009c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@cred={0x20, 0x1, 0x2, r5}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r4, r3}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x88, 0xc010}], 0x2, 0x4) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000800)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ip6tnl0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 03:33:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:48 executing program 2: getuid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0\x00', 0x0) lremovexattr(0x0, &(0x7f00000005c0)=@known='com.apple.FinderInfo\x00') 03:33:51 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2010, r1, 0x0) tkill(r2, 0x8000000000000014) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000012c0)={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4081, 0x0) setns(r3, 0x2000000) fcntl$getown(r0, 0x9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x2001}) 03:33:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) r3 = socket$packet(0x11, 0x2, 0x300) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)) ioprio_get$uid(0x3, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000280)={0x80000001, 0x3, 0x2, 0x79b, 0x18, 0x81, 0xfffffffffffffffa, 0x0, 0x400, 0x7f}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 03:33:51 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000002480)={'syz'}, &(0x7f00000024c0)='#\x02', 0xfffffffffffffffe) getpid() keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x2010, r1, 0x0) tkill(r2, 0x8000000000000014) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000012c0)={0xa, 0x4e23, 0x80000001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'dummy0\x00', {0x2, 0x4e21, @multicast1}}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x4081, 0x0) setns(r3, 0x2000000) fcntl$getown(r0, 0x9) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, &(0x7f0000005500), 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x2001}) 03:33:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:33:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) chown(&(0x7f0000000180)='./control\x00', 0x0, r1) open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) [ 1693.909620] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! 03:33:54 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x33000002) r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300060a0000000000000000000000030006000000000002000000e000000100000000000080000200010000000000000000000000030005000000000002000000e0000001000000000000000000009370f998418c3eaec5ea579edaf9059bb766600100de29fd5b8658eadb2be729d9238a2d66cdf5ce295be1c59246a562d20a595952b6025178c2d843899f1158596e5842817aa4b0851df6d47da3e8"], 0x9f}}, 0x0) tkill(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xffffffffffffff51) setsockopt$sock_int(r4, 0x1, 0x9fdcf5282a0e9428, &(0x7f0000000080), 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000380)) 03:33:54 executing program 2: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0066dc157e305e456d99d976e123a0e8a43b6192fd914017259fedf5a7c60457fbc4399ffe2961c05cc1cb329d537361a360b44335c9c0fe6c6a83faa22f7b3333512f6b9137d2811a8a9285806865b949906fd623f05351344cb2c16cffcec5359109"], 0x63) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$cgroup_pid(r1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) 03:33:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab00008257004000000000e9ffddec060000"], 0x2c) 03:33:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) r3 = socket$packet(0x11, 0x2, 0x300) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)) ioprio_get$uid(0x3, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000280)={0x80000001, 0x3, 0x2, 0x79b, 0x18, 0x81, 0xfffffffffffffffa, 0x0, 0x400, 0x7f}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 03:33:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff2a) 03:33:54 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffbff}) 03:33:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff2a) 03:33:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff2a) 03:33:54 executing program 0: r0 = socket(0xa, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff2a) 03:33:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:54 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) tkill(r1, 0x31) tkill(r1, 0x19) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x2}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:33:54 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffbff}) 03:33:55 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x33000002) r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300060a0000000000000000000000030006000000000002000000e000000100000000000080000200010000000000000000000000030005000000000002000000e0000001000000000000000000009370f998418c3eaec5ea579edaf9059bb766600100de29fd5b8658eadb2be729d9238a2d66cdf5ce295be1c59246a562d20a595952b6025178c2d843899f1158596e5842817aa4b0851df6d47da3e8"], 0x9f}}, 0x0) tkill(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xffffffffffffff51) setsockopt$sock_int(r4, 0x1, 0x9fdcf5282a0e9428, &(0x7f0000000080), 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000380)) 03:33:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:55 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffbff}) 03:33:55 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) tkill(r1, 0x31) tkill(r1, 0x19) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x2}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:33:55 executing program 2: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0066dc157e305e456d99d976e123a0e8a43b6192fd914017259fedf5a7c60457fbc4399ffe2961c05cc1cb329d537361a360b44335c9c0fe6c6a83faa22f7b3333512f6b9137d2811a8a9285806865b949906fd623f05351344cb2c16cffcec5359109"], 0x63) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$cgroup_pid(r1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) 03:33:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) pipe(0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) r3 = socket$packet(0x11, 0x2, 0x300) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)) ioprio_get$uid(0x3, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000280)={0x80000001, 0x3, 0x2, 0x79b, 0x18, 0x81, 0xfffffffffffffffa, 0x0, 0x400, 0x7f}) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 03:33:55 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffbff}) 03:33:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:55 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) tkill(r1, 0x31) tkill(r1, 0x19) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x2}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:33:55 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x33000002) r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300060a0000000000000000000000030006000000000002000000e000000100000000000080000200010000000000000000000000030005000000000002000000e0000001000000000000000000009370f998418c3eaec5ea579edaf9059bb766600100de29fd5b8658eadb2be729d9238a2d66cdf5ce295be1c59246a562d20a595952b6025178c2d843899f1158596e5842817aa4b0851df6d47da3e8"], 0x9f}}, 0x0) tkill(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xffffffffffffff51) setsockopt$sock_int(r4, 0x1, 0x9fdcf5282a0e9428, &(0x7f0000000080), 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000380)) 03:33:55 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) tkill(r1, 0x31) tkill(r1, 0x19) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x2}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:33:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 03:33:56 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x33000002) r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300060a0000000000000000000000030006000000000002000000e000000100000000000080000200010000000000000000000000030005000000000002000000e0000001000000000000000000009370f998418c3eaec5ea579edaf9059bb766600100de29fd5b8658eadb2be729d9238a2d66cdf5ce295be1c59246a562d20a595952b6025178c2d843899f1158596e5842817aa4b0851df6d47da3e8"], 0x9f}}, 0x0) tkill(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xffffffffffffff51) setsockopt$sock_int(r4, 0x1, 0x9fdcf5282a0e9428, &(0x7f0000000080), 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000380)) 03:33:56 executing program 5: execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/71) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x9, 0x2000002) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x1c, r3, 0x400, 0x0, 0x25dfdbff}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 03:33:56 executing program 2: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0066dc157e305e456d99d976e123a0e8a43b6192fd914017259fedf5a7c60457fbc4399ffe2961c05cc1cb329d537361a360b44335c9c0fe6c6a83faa22f7b3333512f6b9137d2811a8a9285806865b949906fd623f05351344cb2c16cffcec5359109"], 0x63) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$cgroup_pid(r1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) 03:33:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 2: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0066dc157e305e456d99d976e123a0e8a43b6192fd914017259fedf5a7c60457fbc4399ffe2961c05cc1cb329d537361a360b44335c9c0fe6c6a83faa22f7b3333512f6b9137d2811a8a9285806865b949906fd623f05351344cb2c16cffcec5359109"], 0x63) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$cgroup_pid(r1, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0}) 03:33:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffdc}}, 0x0) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000800000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000050200423bbf0d9ccefdb2311d632b91c5"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 03:33:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x33000002) r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300060a0000000000000000000000030006000000000002000000e000000100000000000080000200010000000000000000000000030005000000000002000000e0000001000000000000000000009370f998418c3eaec5ea579edaf9059bb766600100de29fd5b8658eadb2be729d9238a2d66cdf5ce295be1c59246a562d20a595952b6025178c2d843899f1158596e5842817aa4b0851df6d47da3e8"], 0x9f}}, 0x0) tkill(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xffffffffffffff51) setsockopt$sock_int(r4, 0x1, 0x9fdcf5282a0e9428, &(0x7f0000000080), 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000380)) 03:33:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f00000001c0)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 03:33:56 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffdc}}, 0x0) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000800000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000050200423bbf0d9ccefdb2311d632b91c5"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 03:33:57 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x33000002) r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300060a0000000000000000000000030006000000000002000000e000000100000000000080000200010000000000000000000000030005000000000002000000e0000001000000000000000000009370f998418c3eaec5ea579edaf9059bb766600100de29fd5b8658eadb2be729d9238a2d66cdf5ce295be1c59246a562d20a595952b6025178c2d843899f1158596e5842817aa4b0851df6d47da3e8"], 0x9f}}, 0x0) tkill(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xffffffffffffff51) setsockopt$sock_int(r4, 0x1, 0x9fdcf5282a0e9428, &(0x7f0000000080), 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000380)) 03:33:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f00000001c0)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 03:33:57 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffdc}}, 0x0) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000800000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000050200423bbf0d9ccefdb2311d632b91c5"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 03:33:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000200)={{0x0, @remote, 0x4e23, 0x0, 'none\x00', 0x0, 0x0, 0x32}, {@dev, 0x0, 0x3, 0x0, 0x20002000000, 0x90}}, 0x44) mount(&(0x7f0000000500)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000480)='./file0\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b00)=0x0) sched_setscheduler(0x0, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') chroot(0x0) signalfd(r0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xc0e, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x6, 0x0, 0x0, 0xfffffffffffffff8, 0x378}, 0x0, 0xe, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002040) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, 0x0, 0x0) sched_setscheduler(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 03:33:57 executing program 5: execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/71) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x9, 0x2000002) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x1c, r3, 0x400, 0x0, 0x25dfdbff}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 03:33:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f00000001c0)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 03:33:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f00000001c0)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 03:33:57 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffdc}}, 0x0) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff91000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e000000100000000000000000000000000800000000000000000200000000000030006000800080002000080ac14ffbbf00000000000000003000500000000050200423bbf0d9ccefdb2311d632b91c5"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 03:33:57 executing program 0: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = gettid() connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x1000, 0x0, 0x856, 0x8, 0x8, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x101, 0x5, 0x55, 0x0, 0x80000001, 0x7fffffff, 0x0, 0x88, 0x0, 0x0, 0x82, 0x401, 0x10000, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1f}, 0x3442, 0x9, 0xbc14, 0x7, 0x1, 0x7, 0x9}, r4, 0x0, r0, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000018c0)={@local, @empty, @loopback, 0x0, 0x0, 0x20000000, 0x0, 0x2, 0x20001ff, r6}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000002c0)={0x1, 0x24, 0x1, 0xfffffffffffffffb}) r8 = syz_open_procfs(r4, &(0x7f0000000080)='mountstats\x00') write$P9_RCLUNK(r8, &(0x7f00000004c0)={0x7, 0x79, 0x2}, 0x7) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="bb8cdb7ebf1b0bd493f39df24c02e35a3f07f9321d98b4fd527b05d68c7d0087ceca67f1e4d277137a578397153b5bd631b9ea060e478593beb2f3301c4bb0b535c882e44080c99cafdab6fa5e285ac0967f8b1321cc735f5d74da27b09c6a835b3f7d53915ee631648d"]], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x2, 0x0, 0x0, 0xf47, 0x8000}, 0x20) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4204}, {r3}], 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x100000ffffffff, 0x2ac9363d, 0x1d, "584bf11325332dcbb104afe3e9b06cf50339979fc31d60aa046389d3ee2d2d573b6827db2149a4e6c29847a554551cdaff0100000000000059b9b0313358647159dd3a2941da2a72678504355d0eac7a"}, 0xd8) 03:33:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 03:33:57 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x33000002) r3 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6abd4b1ebc1cc", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300060a0000000000000000000000030006000000000002000000e000000100000000000080000200010000000000000000000000030005000000000002000000e0000001000000000000000000009370f998418c3eaec5ea579edaf9059bb766600100de29fd5b8658eadb2be729d9238a2d66cdf5ce295be1c59246a562d20a595952b6025178c2d843899f1158596e5842817aa4b0851df6d47da3e8"], 0x9f}}, 0x0) tkill(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0xffffffffffffff51) setsockopt$sock_int(r4, 0x1, 0x9fdcf5282a0e9428, &(0x7f0000000080), 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000380)) 03:33:57 executing program 0: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = gettid() connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x1000, 0x0, 0x856, 0x8, 0x8, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x101, 0x5, 0x55, 0x0, 0x80000001, 0x7fffffff, 0x0, 0x88, 0x0, 0x0, 0x82, 0x401, 0x10000, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1f}, 0x3442, 0x9, 0xbc14, 0x7, 0x1, 0x7, 0x9}, r4, 0x0, r0, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000018c0)={@local, @empty, @loopback, 0x0, 0x0, 0x20000000, 0x0, 0x2, 0x20001ff, r6}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000002c0)={0x1, 0x24, 0x1, 0xfffffffffffffffb}) r8 = syz_open_procfs(r4, &(0x7f0000000080)='mountstats\x00') write$P9_RCLUNK(r8, &(0x7f00000004c0)={0x7, 0x79, 0x2}, 0x7) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="bb8cdb7ebf1b0bd493f39df24c02e35a3f07f9321d98b4fd527b05d68c7d0087ceca67f1e4d277137a578397153b5bd631b9ea060e478593beb2f3301c4bb0b535c882e44080c99cafdab6fa5e285ac0967f8b1321cc735f5d74da27b09c6a835b3f7d53915ee631648d"]], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x2, 0x0, 0x0, 0xf47, 0x8000}, 0x20) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4204}, {r3}], 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x100000ffffffff, 0x2ac9363d, 0x1d, "584bf11325332dcbb104afe3e9b06cf50339979fc31d60aa046389d3ee2d2d573b6827db2149a4e6c29847a554551cdaff0100000000000059b9b0313358647159dd3a2941da2a72678504355d0eac7a"}, 0xd8) 03:33:58 executing program 5: execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/71) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x9, 0x2000002) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x1c, r3, 0x400, 0x0, 0x25dfdbff}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 03:33:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 03:33:58 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) fallocate(r0, 0x10, 0x0, 0x5) 03:33:58 executing program 0: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = gettid() connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x1000, 0x0, 0x856, 0x8, 0x8, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x101, 0x5, 0x55, 0x0, 0x80000001, 0x7fffffff, 0x0, 0x88, 0x0, 0x0, 0x82, 0x401, 0x10000, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1f}, 0x3442, 0x9, 0xbc14, 0x7, 0x1, 0x7, 0x9}, r4, 0x0, r0, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000018c0)={@local, @empty, @loopback, 0x0, 0x0, 0x20000000, 0x0, 0x2, 0x20001ff, r6}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000002c0)={0x1, 0x24, 0x1, 0xfffffffffffffffb}) r8 = syz_open_procfs(r4, &(0x7f0000000080)='mountstats\x00') write$P9_RCLUNK(r8, &(0x7f00000004c0)={0x7, 0x79, 0x2}, 0x7) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="bb8cdb7ebf1b0bd493f39df24c02e35a3f07f9321d98b4fd527b05d68c7d0087ceca67f1e4d277137a578397153b5bd631b9ea060e478593beb2f3301c4bb0b535c882e44080c99cafdab6fa5e285ac0967f8b1321cc735f5d74da27b09c6a835b3f7d53915ee631648d"]], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x2, 0x0, 0x0, 0xf47, 0x8000}, 0x20) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4204}, {r3}], 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x100000ffffffff, 0x2ac9363d, 0x1d, "584bf11325332dcbb104afe3e9b06cf50339979fc31d60aa046389d3ee2d2d573b6827db2149a4e6c29847a554551cdaff0100000000000059b9b0313358647159dd3a2941da2a72678504355d0eac7a"}, 0xd8) 03:33:58 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 03:33:58 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000540)='./file0\x00', 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000900)={0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0) getuid() getresgid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {}, [{}], {0x4, 0x7}, [{}, {0x8, 0x2, r0}], {0x10, 0x4}}, 0x3c, 0x2) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) setpriority(0x2, 0x0, 0x6) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:33:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 03:33:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x38) 03:33:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0xe, 0x80000000, r1, &(0x7f00000002c0)="b23b10ce30d95676b32d2b1b125f429a327c9909c40f4b82eea180248fc456218e93c79fd75343c0db79ee12553f51c66e5f1679e03a428678673f7813884fd56a3ac7bab59debd013c84073a775ea698ef04c5900d233c0345bbac2273352af62d248d9ef932478f3af3142cf9e2a3016496e1e2883c242dc4e5ed5aee69ea1f6a2f49a051e62e8540e57f03d86ab668fc524be10faaf851c5d96c443f0f1ae1e42c7f22c0020b43ae15ff6b547b53753a938e76d9b02f9e349a9ae9562485af1995e9a2ba59e9b96abd7f5491e4efd627fbc2a09d2ce359a448974a9f2d625351a8608b5", 0xe5, 0x1b3, 0x0, 0x0, r2}]) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x2) r6 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x1000000000013) listen(r3, 0x5) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xb, 0x3) read(r2, &(0x7f0000000100)=""/13, 0xd) 03:33:58 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001480), 0x1000) read$FUSE(r0, &(0x7f00000050c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffe6) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 03:33:58 executing program 5: execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000680)=""/71) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x9, 0x2000002) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x1c, r3, 0x400, 0x0, 0x25dfdbff}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 03:33:58 executing program 0: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = gettid() connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x1000, 0x0, 0x856, 0x8, 0x8, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x101, 0x5, 0x55, 0x0, 0x80000001, 0x7fffffff, 0x0, 0x88, 0x0, 0x0, 0x82, 0x401, 0x10000, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1f}, 0x3442, 0x9, 0xbc14, 0x7, 0x1, 0x7, 0x9}, r4, 0x0, r0, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000018c0)={@local, @empty, @loopback, 0x0, 0x0, 0x20000000, 0x0, 0x2, 0x20001ff, r6}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000002c0)={0x1, 0x24, 0x1, 0xfffffffffffffffb}) r8 = syz_open_procfs(r4, &(0x7f0000000080)='mountstats\x00') write$P9_RCLUNK(r8, &(0x7f00000004c0)={0x7, 0x79, 0x2}, 0x7) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="bb8cdb7ebf1b0bd493f39df24c02e35a3f07f9321d98b4fd527b05d68c7d0087ceca67f1e4d277137a578397153b5bd631b9ea060e478593beb2f3301c4bb0b535c882e44080c99cafdab6fa5e285ac0967f8b1321cc735f5d74da27b09c6a835b3f7d53915ee631648d"]], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x2, 0x0, 0x0, 0xf47, 0x8000}, 0x20) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x4204}, {r3}], 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x4) writev(r9, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x100000ffffffff, 0x2ac9363d, 0x1d, "584bf11325332dcbb104afe3e9b06cf50339979fc31d60aa046389d3ee2d2d573b6827db2149a4e6c29847a554551cdaff0100000000000059b9b0313358647159dd3a2941da2a72678504355d0eac7a"}, 0xd8) 03:33:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0xe, 0x80000000, r1, &(0x7f00000002c0)="b23b10ce30d95676b32d2b1b125f429a327c9909c40f4b82eea180248fc456218e93c79fd75343c0db79ee12553f51c66e5f1679e03a428678673f7813884fd56a3ac7bab59debd013c84073a775ea698ef04c5900d233c0345bbac2273352af62d248d9ef932478f3af3142cf9e2a3016496e1e2883c242dc4e5ed5aee69ea1f6a2f49a051e62e8540e57f03d86ab668fc524be10faaf851c5d96c443f0f1ae1e42c7f22c0020b43ae15ff6b547b53753a938e76d9b02f9e349a9ae9562485af1995e9a2ba59e9b96abd7f5491e4efd627fbc2a09d2ce359a448974a9f2d625351a8608b5", 0xe5, 0x1b3, 0x0, 0x0, r2}]) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x2) r6 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x1000000000013) listen(r3, 0x5) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xb, 0x3) read(r2, &(0x7f0000000100)=""/13, 0xd) 03:33:58 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:58 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f00000006c0)=@abs, 0x6e, 0x0}, 0x0) 03:33:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f00000006c0)=@abs, 0x6e, 0x0}, 0x0) 03:33:59 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f00000006c0)=@abs, 0x6e, 0x0}, 0x0) 03:33:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f00000006c0)=@abs, 0x6e, 0x0}, 0x0) 03:33:59 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x100000000005d}) write$cgroup_int(r0, &(0x7f0000000040), 0xfd71) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x7fff}) 03:33:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x100000000005d}) write$cgroup_int(r0, &(0x7f0000000040), 0xfd71) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x7fff}) 03:33:59 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0xe, 0x80000000, r1, &(0x7f00000002c0)="b23b10ce30d95676b32d2b1b125f429a327c9909c40f4b82eea180248fc456218e93c79fd75343c0db79ee12553f51c66e5f1679e03a428678673f7813884fd56a3ac7bab59debd013c84073a775ea698ef04c5900d233c0345bbac2273352af62d248d9ef932478f3af3142cf9e2a3016496e1e2883c242dc4e5ed5aee69ea1f6a2f49a051e62e8540e57f03d86ab668fc524be10faaf851c5d96c443f0f1ae1e42c7f22c0020b43ae15ff6b547b53753a938e76d9b02f9e349a9ae9562485af1995e9a2ba59e9b96abd7f5491e4efd627fbc2a09d2ce359a448974a9f2d625351a8608b5", 0xe5, 0x1b3, 0x0, 0x0, r2}]) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x2) r6 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x1000000000013) listen(r3, 0x5) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xb, 0x3) read(r2, &(0x7f0000000100)=""/13, 0xd) 03:33:59 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:59 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:33:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x80) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000003c0)={@dev, @loopback}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002a00)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'bond_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004040)={&(0x7f0000000100), 0xc, &(0x7f0000004000)={&(0x7f0000003a00)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:33:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x100000000005d}) write$cgroup_int(r0, &(0x7f0000000040), 0xfd71) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x7fff}) 03:33:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x100000000005d}) write$cgroup_int(r0, &(0x7f0000000040), 0xfd71) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x7fff}) 03:33:59 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) write$selinux_load(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000000000002315c908e62da29864c1ab74e9589999e506d7a086132b59a541d4ae62ec08d80b1e55858e1124d656730000f948a0c046a7cfc9d4bd84cd58192a578f8f85704e755cf3e4a5bd8702aa2f72487459"], 0x77) setxattr$security_smack_entry(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, 0x0) r4 = getgid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) fchownat(r2, &(0x7f00000002c0)='./bus\x00', r3, r4, 0x1900) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_create1(0x0) syz_open_dev$evdev(0x0, 0x23, 0x80000) 03:33:59 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) write$selinux_load(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000000000002315c908e62da29864c1ab74e9589999e506d7a086132b59a541d4ae62ec08d80b1e55858e1124d656730000f948a0c046a7cfc9d4bd84cd58192a578f8f85704e755cf3e4a5bd8702aa2f72487459"], 0x77) setxattr$security_smack_entry(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, 0x0) r4 = getgid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) fchownat(r2, &(0x7f00000002c0)='./bus\x00', r3, r4, 0x1900) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_create1(0x0) syz_open_dev$evdev(0x0, 0x23, 0x80000) 03:33:59 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) write$selinux_load(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000000000002315c908e62da29864c1ab74e9589999e506d7a086132b59a541d4ae62ec08d80b1e55858e1124d656730000f948a0c046a7cfc9d4bd84cd58192a578f8f85704e755cf3e4a5bd8702aa2f72487459"], 0x77) setxattr$security_smack_entry(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, 0x0) r4 = getgid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) fchownat(r2, &(0x7f00000002c0)='./bus\x00', r3, r4, 0x1900) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_create1(0x0) syz_open_dev$evdev(0x0, 0x23, 0x80000) 03:33:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0xe, 0x80000000, r1, &(0x7f00000002c0)="b23b10ce30d95676b32d2b1b125f429a327c9909c40f4b82eea180248fc456218e93c79fd75343c0db79ee12553f51c66e5f1679e03a428678673f7813884fd56a3ac7bab59debd013c84073a775ea698ef04c5900d233c0345bbac2273352af62d248d9ef932478f3af3142cf9e2a3016496e1e2883c242dc4e5ed5aee69ea1f6a2f49a051e62e8540e57f03d86ab668fc524be10faaf851c5d96c443f0f1ae1e42c7f22c0020b43ae15ff6b547b53753a938e76d9b02f9e349a9ae9562485af1995e9a2ba59e9b96abd7f5491e4efd627fbc2a09d2ce359a448974a9f2d625351a8608b5", 0xe5, 0x1b3, 0x0, 0x0, r2}]) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x2) r6 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x1000000000013) listen(r3, 0x5) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xb, 0x3) read(r2, &(0x7f0000000100)=""/13, 0xd) 03:33:59 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) write$selinux_load(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000000000002315c908e62da29864c1ab74e9589999e506d7a086132b59a541d4ae62ec08d80b1e55858e1124d656730000f948a0c046a7cfc9d4bd84cd58192a578f8f85704e755cf3e4a5bd8702aa2f72487459"], 0x77) setxattr$security_smack_entry(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, 0x0) r4 = getgid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) fchownat(r2, &(0x7f00000002c0)='./bus\x00', r3, r4, 0x1900) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_create1(0x0) syz_open_dev$evdev(0x0, 0x23, 0x80000) 03:34:00 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = open(&(0x7f00000019c0)='./bus\x00', 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) symlinkat(&(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./bus\x00') setrlimit(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffe}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x5, {{0x2, 0x4e20}}}, 0x88) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000700)='trusted.overlay.origin\x00', &(0x7f0000000740)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000340)={{0x3e, @rand_addr=0x8000, 0x0, 0x3, 'wlc\x00', 0x0, 0x9, 0x2f}, {@local, 0x4e20, 0x10002, 0x4, 0xa8e9}}, 0x44) lremovexattr(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.opaque\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xa}, 0x2, 0x0, 0xff, 0x1, 0x1, 0x1ff, 0x7fff}, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000007, 0x8001, 0x102) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) syz_open_procfs(r2, &(0x7f0000000940)='net/ip6_tables_targets\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000800)=""/115) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000500)={0xa, 0x1, 0x8000}, 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0x10}, 0x7ff}}}, 0x88) 03:34:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 03:34:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, "1d6855f495d012dad97d91671683663acb73ff421ab31f2f5fe48cc1f57215e88bd65cdd93c4947c3f317270e91edd35b6362eeab3036981f48946cb9ca68e79e8355fd4266f52272be8d7aa6ee3d04fad8a53161516e63ed3aaf80f97d22b527667f812d604f2684e35a4a2c26f61bdcb9a1d3eb1dd5d063307d81e86ca5b21"}}) 03:34:00 executing program 0: mknod(&(0x7f00007f2ff8)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000000fff)) 03:34:00 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523000000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030006001000080002000080ac14ffbbf000000000000000030005000000000002002d3b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:00 executing program 3: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000001100)={'#! ', './file0'}, 0xb) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) close(r0) 03:34:00 executing program 0: mknod(&(0x7f00007f2ff8)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000000fff)) 03:34:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x80) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000003c0)={@dev, @loopback}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002a00)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'bond_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004040)={&(0x7f0000000100), 0xc, &(0x7f0000004000)={&(0x7f0000003a00)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:34:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, "1d6855f495d012dad97d91671683663acb73ff421ab31f2f5fe48cc1f57215e88bd65cdd93c4947c3f317270e91edd35b6362eeab3036981f48946cb9ca68e79e8355fd4266f52272be8d7aa6ee3d04fad8a53161516e63ed3aaf80f97d22b527667f812d604f2684e35a4a2c26f61bdcb9a1d3eb1dd5d063307d81e86ca5b21"}}) 03:34:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x80) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000003c0)={@dev, @loopback}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002a00)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'bond_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004040)={&(0x7f0000000100), 0xc, &(0x7f0000004000)={&(0x7f0000003a00)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:34:00 executing program 0: mknod(&(0x7f00007f2ff8)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000000fff)) 03:34:00 executing program 3: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000001100)={'#! ', './file0'}, 0xb) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) close(r0) 03:34:00 executing program 0: mknod(&(0x7f00007f2ff8)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000000fff)) 03:34:00 executing program 3: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000001100)={'#! ', './file0'}, 0xb) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) close(r0) 03:34:00 executing program 3: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) write$binfmt_script(r1, &(0x7f0000001100)={'#! ', './file0'}, 0xb) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) close(r0) 03:34:00 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @remote}, {0x6, @broadcast}, 0x10, {0x2, 0x4e22, @empty}}) unshare(0x40000000) geteuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4206, r3, 0x1000, 0x10) fstat(r2, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) unshare(0x400) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0x28) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000340)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000009c0)=0x998) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x9, 0x5, 0x5, 0x7, 0x4, 0x1}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) 03:34:00 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523000000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030006001000080002000080ac14ffbbf000000000000000030005000000000002002d3b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:00 executing program 3: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:34:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, "1d6855f495d012dad97d91671683663acb73ff421ab31f2f5fe48cc1f57215e88bd65cdd93c4947c3f317270e91edd35b6362eeab3036981f48946cb9ca68e79e8355fd4266f52272be8d7aa6ee3d04fad8a53161516e63ed3aaf80f97d22b527667f812d604f2684e35a4a2c26f61bdcb9a1d3eb1dd5d063307d81e86ca5b21"}}) 03:34:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x80) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000003c0)={@dev, @loopback}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002a00)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'bond_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004040)={&(0x7f0000000100), 0xc, &(0x7f0000004000)={&(0x7f0000003a00)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:34:01 executing program 3: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000140)='./file1\x00') 03:34:01 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523000000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030006001000080002000080ac14ffbbf000000000000000030005000000000002002d3b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, "1d6855f495d012dad97d91671683663acb73ff421ab31f2f5fe48cc1f57215e88bd65cdd93c4947c3f317270e91edd35b6362eeab3036981f48946cb9ca68e79e8355fd4266f52272be8d7aa6ee3d04fad8a53161516e63ed3aaf80f97d22b527667f812d604f2684e35a4a2c26f61bdcb9a1d3eb1dd5d063307d81e86ca5b21"}}) 03:34:01 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @remote}, {0x6, @broadcast}, 0x10, {0x2, 0x4e22, @empty}}) unshare(0x40000000) geteuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4206, r3, 0x1000, 0x10) fstat(r2, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) unshare(0x400) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0x28) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000340)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000009c0)=0x998) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x9, 0x5, 0x5, 0x7, 0x4, 0x1}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) 03:34:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x80) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000003c0)={@dev, @loopback}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002a00)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'bond_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004040)={&(0x7f0000000100), 0xc, &(0x7f0000004000)={&(0x7f0000003a00)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:34:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffddf, &(0x7f0000000980), 0x206, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003cc0)=[{&(0x7f0000003e80)=""/171, 0xab}], 0x1, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clock_gettime(0x0, &(0x7f0000003d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, &(0x7f0000000480)=""/114, 0x72}, 0x4}, {{&(0x7f00000006c0)=@hci, 0x80, &(0x7f0000002800)=[{0x0}], 0x1, &(0x7f0000002840)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003840)=@nfc, 0x80, &(0x7f0000003b40)=[{&(0x7f00000038c0)=""/254, 0xfe}, {&(0x7f0000003ac0)=""/71, 0x47}], 0x2, &(0x7f0000003b80)=""/89, 0x59}, 0x4}], 0x3, 0x100, &(0x7f0000003d40)={r2, r3+30000000}) r5 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="8a6286d7590adade6968a569abff1d7d", 0x10, 0x0) request_key(0x0, 0x0, 0x0, r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, 0x0, &(0x7f0000000280)) r8 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) timer_getoverrun(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0xa0, 0x0, 0x2}}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6b) fcntl$getownex(r6, 0x10, &(0x7f0000003f40)={0x0, 0x0}) fcntl$getownex(r8, 0x10, &(0x7f0000003f80)={0x0, 0x0}) rt_tgsigqueueinfo(r9, r10, 0x33, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x1, &(0x7f0000003dc0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xe29}}, {@mode={'mode', 0x3d, 0x9}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r11}}, {@measure='measure'}]}) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000003d80)=ANY=[@ANYBLOB], 0x1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:34:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffddf, &(0x7f0000000980), 0x206, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003cc0)=[{&(0x7f0000003e80)=""/171, 0xab}], 0x1, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clock_gettime(0x0, &(0x7f0000003d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, &(0x7f0000000480)=""/114, 0x72}, 0x4}, {{&(0x7f00000006c0)=@hci, 0x80, &(0x7f0000002800)=[{0x0}], 0x1, &(0x7f0000002840)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003840)=@nfc, 0x80, &(0x7f0000003b40)=[{&(0x7f00000038c0)=""/254, 0xfe}, {&(0x7f0000003ac0)=""/71, 0x47}], 0x2, &(0x7f0000003b80)=""/89, 0x59}, 0x4}], 0x3, 0x100, &(0x7f0000003d40)={r2, r3+30000000}) r5 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="8a6286d7590adade6968a569abff1d7d", 0x10, 0x0) request_key(0x0, 0x0, 0x0, r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, 0x0, &(0x7f0000000280)) r8 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) timer_getoverrun(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0xa0, 0x0, 0x2}}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6b) fcntl$getownex(r6, 0x10, &(0x7f0000003f40)={0x0, 0x0}) fcntl$getownex(r8, 0x10, &(0x7f0000003f80)={0x0, 0x0}) rt_tgsigqueueinfo(r9, r10, 0x33, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x1, &(0x7f0000003dc0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xe29}}, {@mode={'mode', 0x3d, 0x9}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r11}}, {@measure='measure'}]}) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000003d80)=ANY=[@ANYBLOB], 0x1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:34:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, 0x0) 03:34:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffddf, &(0x7f0000000980), 0x206, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003cc0)=[{&(0x7f0000003e80)=""/171, 0xab}], 0x1, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clock_gettime(0x0, &(0x7f0000003d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, &(0x7f0000000480)=""/114, 0x72}, 0x4}, {{&(0x7f00000006c0)=@hci, 0x80, &(0x7f0000002800)=[{0x0}], 0x1, &(0x7f0000002840)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003840)=@nfc, 0x80, &(0x7f0000003b40)=[{&(0x7f00000038c0)=""/254, 0xfe}, {&(0x7f0000003ac0)=""/71, 0x47}], 0x2, &(0x7f0000003b80)=""/89, 0x59}, 0x4}], 0x3, 0x100, &(0x7f0000003d40)={r2, r3+30000000}) r5 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="8a6286d7590adade6968a569abff1d7d", 0x10, 0x0) request_key(0x0, 0x0, 0x0, r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, 0x0, &(0x7f0000000280)) r8 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) timer_getoverrun(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0xa0, 0x0, 0x2}}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6b) fcntl$getownex(r6, 0x10, &(0x7f0000003f40)={0x0, 0x0}) fcntl$getownex(r8, 0x10, &(0x7f0000003f80)={0x0, 0x0}) rt_tgsigqueueinfo(r9, r10, 0x33, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x1, &(0x7f0000003dc0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xe29}}, {@mode={'mode', 0x3d, 0x9}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r11}}, {@measure='measure'}]}) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000003d80)=ANY=[@ANYBLOB], 0x1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:34:01 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051e7dabc56b523000000000000000e000000100000000060000000000000000000000000000f9ff0020051d63da4f030006001000080002000080ac14ffbbf000000000000000030005000000000002002d3b1d632b91c520000000000800"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 03:34:01 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffddf, &(0x7f0000000980), 0x206, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003cc0)=[{&(0x7f0000003e80)=""/171, 0xab}], 0x1, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clock_gettime(0x0, &(0x7f0000003d00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, &(0x7f0000000480)=""/114, 0x72}, 0x4}, {{&(0x7f00000006c0)=@hci, 0x80, &(0x7f0000002800)=[{0x0}], 0x1, &(0x7f0000002840)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000003840)=@nfc, 0x80, &(0x7f0000003b40)=[{&(0x7f00000038c0)=""/254, 0xfe}, {&(0x7f0000003ac0)=""/71, 0x47}], 0x2, &(0x7f0000003b80)=""/89, 0x59}, 0x4}], 0x3, 0x100, &(0x7f0000003d40)={r2, r3+30000000}) r5 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="8a6286d7590adade6968a569abff1d7d", 0x10, 0x0) request_key(0x0, 0x0, 0x0, r5) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, 0x0, &(0x7f0000000280)) r8 = socket$inet6(0xa, 0x6, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) timer_getoverrun(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0xa0, 0x0, 0x2}}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6b) fcntl$getownex(r6, 0x10, &(0x7f0000003f40)={0x0, 0x0}) fcntl$getownex(r8, 0x10, &(0x7f0000003f80)={0x0, 0x0}) rt_tgsigqueueinfo(r9, r10, 0x33, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000580)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x1, &(0x7f0000003dc0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xe29}}, {@mode={'mode', 0x3d, 0x9}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r11}}, {@measure='measure'}]}) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000003d80)=ANY=[@ANYBLOB], 0x1) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 03:34:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x80) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000003c0)={@dev, @loopback}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002a00)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'bond_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004040)={&(0x7f0000000100), 0xc, &(0x7f0000004000)={&(0x7f0000003a00)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:34:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:34:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 03:34:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, 0x0) 03:34:01 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @remote}, {0x6, @broadcast}, 0x10, {0x2, 0x4e22, @empty}}) unshare(0x40000000) geteuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4206, r3, 0x1000, 0x10) fstat(r2, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) unshare(0x400) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0x28) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000340)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000009c0)=0x998) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x9, 0x5, 0x5, 0x7, 0x4, 0x1}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) [ 1703.023629] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1703.059593] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1703.066478] ip6_tunnel:  xmit: Local address not yet configured! [ 1703.072876] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 1703.079763] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1703.086658] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1703.093570] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000440)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x80) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000003c0)={@dev, @loopback}, &(0x7f0000000400)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x80800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002a00)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'veth0_to_team\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'bond_slave_1\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004040)={&(0x7f0000000100), 0xc, &(0x7f0000004000)={&(0x7f0000003a00)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x804}, 0x4000) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:34:02 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fdatasync(0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) prctl$PR_SET_TSC(0x1a, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:34:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, 0x0) [ 1703.189605] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 03:34:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, 0x0) 03:34:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="612bce723e5bb18da4328bcd8d7a0c24193e7aff9c4086476338a8799bb6c03940") ioctl$sock_ifreq(r0, 0x10000000089f1, &(0x7f0000000240)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="a32fd3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 1703.539610] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1703.749578] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1703.829575] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 03:34:02 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @remote}, {0x6, @broadcast}, 0x10, {0x2, 0x4e22, @empty}}) unshare(0x40000000) geteuid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setopts(0x4206, r3, 0x1000, 0x10) fstat(r2, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x200000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) unshare(0x400) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0x28) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000340)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000009c0)=0x998) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)={0x9, 0x5, 0x5, 0x7, 0x4, 0x1}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) 03:34:02 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f00000001c0)) 03:34:03 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/169, 0xa9, 0x2) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/32, 0x20) getpeername$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) 03:34:03 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fdatasync(0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) prctl$PR_SET_TSC(0x1a, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:34:03 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @dev, @mcast1, 0xd, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 03:34:03 executing program 1: perf_event_open(&(0x7f0000000240)={0x8000000002, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:34:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/169, 0xa9, 0x2) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/32, 0x20) getpeername$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) 03:34:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fdatasync(0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) prctl$PR_SET_TSC(0x1a, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:34:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:04 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/169, 0xa9, 0x2) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/32, 0x20) getpeername$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) 03:34:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x22, 0x6, 0x2}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040)='|', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r3, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:34:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x22, 0x6, 0x2}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040)='|', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:04 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fdatasync(0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) prctl$PR_SET_TSC(0x1a, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:34:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="b56bb818692aba7e2025caa50300000000000086bdb61b0000000000"], 0x1}}, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RSETATTR(r4, &(0x7f00000004c0)={0x7, 0x1b, 0x2}, 0x7) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r0, 0x3) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) fsetxattr(r0, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='}.!securityself}@vmnet1^6trusted\x00', 0x21, 0x26aab1617d941797) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:34:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x22, 0x6, 0x2}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040)='|', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:04 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) fallocate(r0, 0x3, 0x1, 0x100) 03:34:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x22, 0x6, 0x2}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040)='|', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:34:04 executing program 0: clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x72, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526, r2}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x800, 0x0, 0x7}) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xde, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000003c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file1\x00', 0x80, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) getsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000680), &(0x7f0000000740)=0x4) 03:34:05 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/169, 0xa9, 0x2) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/32, 0x20) getpeername$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10) 03:34:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 03:34:05 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_deladdr={0x34, 0x15, 0x732, 0x70bd2b, 0x25dfdbfb, {0xa, 0x373db8dfa21b249b, 0x2f0, 0xff, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x2}]}, 0x34}}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2ca5"]) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400), &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="22e9e0f2b1a0b054d58bbb8e40fd9bc0c83077969bef74c41464e1316b67eda62ec8961443c54f14ba0811984d"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="1388496a5f1cff8f0137effc07d79c96bf261e95da57fce46f0e1ae22d2fe5f68034cd1cef6caaf5cf4f15d824d5e8f51502cae15e337627b8d359e1efb9616faa8ae28a96f139df019b08000cdcd30ba90af28acd210be4fb06383120f6e74c93bd9223eeef4a4fbe5fa05d0fea038d4c540e0c03dceb0201cce8d5d164247b01fe67d1cb88d23c7d1be80d6da3995f4bbb9e8aa1ea7dacdacb044f1161c34df296cf623e598bfbc3d0540700fc00943f2c0eeef73de0ca7cc718521577692eeb1765095300f9f7268e9f1e4060aaae96805efa38e2904f6f3a"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000940)=[{0x1, 0x9, 0x8000, 0x7}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='debugfs\x00', 0x4, &(0x7f0000000580)='em0selinuxuser*\x00') eventfd2(0x20, 0x800) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000005c0)=0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000007c0), 0x4) close(r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 03:34:05 executing program 0: clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x72, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526, r2}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x800, 0x0, 0x7}) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xde, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000003c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file1\x00', 0x80, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) getsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000680), &(0x7f0000000740)=0x4) 03:34:05 executing program 0: clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x72, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526, r2}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x800, 0x0, 0x7}) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xde, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000003c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file1\x00', 0x80, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) getsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000680), &(0x7f0000000740)=0x4) 03:34:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r3, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:34:05 executing program 0: clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x72, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526, r2}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x800, 0x0, 0x7}) sendmmsg(r0, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xde, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000003c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file1\x00', 0x80, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) getsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000680), &(0x7f0000000740)=0x4) 03:34:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 03:34:05 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_deladdr={0x34, 0x15, 0x732, 0x70bd2b, 0x25dfdbfb, {0xa, 0x373db8dfa21b249b, 0x2f0, 0xff, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x2}]}, 0x34}}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2ca5"]) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400), &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="22e9e0f2b1a0b054d58bbb8e40fd9bc0c83077969bef74c41464e1316b67eda62ec8961443c54f14ba0811984d"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="1388496a5f1cff8f0137effc07d79c96bf261e95da57fce46f0e1ae22d2fe5f68034cd1cef6caaf5cf4f15d824d5e8f51502cae15e337627b8d359e1efb9616faa8ae28a96f139df019b08000cdcd30ba90af28acd210be4fb06383120f6e74c93bd9223eeef4a4fbe5fa05d0fea038d4c540e0c03dceb0201cce8d5d164247b01fe67d1cb88d23c7d1be80d6da3995f4bbb9e8aa1ea7dacdacb044f1161c34df296cf623e598bfbc3d0540700fc00943f2c0eeef73de0ca7cc718521577692eeb1765095300f9f7268e9f1e4060aaae96805efa38e2904f6f3a"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000940)=[{0x1, 0x9, 0x8000, 0x7}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='debugfs\x00', 0x4, &(0x7f0000000580)='em0selinuxuser*\x00') eventfd2(0x20, 0x800) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000005c0)=0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000007c0), 0x4) close(r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 03:34:05 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_deladdr={0x34, 0x15, 0x732, 0x70bd2b, 0x25dfdbfb, {0xa, 0x373db8dfa21b249b, 0x2f0, 0xff, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x2}]}, 0x34}}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2ca5"]) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400), &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="22e9e0f2b1a0b054d58bbb8e40fd9bc0c83077969bef74c41464e1316b67eda62ec8961443c54f14ba0811984d"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="1388496a5f1cff8f0137effc07d79c96bf261e95da57fce46f0e1ae22d2fe5f68034cd1cef6caaf5cf4f15d824d5e8f51502cae15e337627b8d359e1efb9616faa8ae28a96f139df019b08000cdcd30ba90af28acd210be4fb06383120f6e74c93bd9223eeef4a4fbe5fa05d0fea038d4c540e0c03dceb0201cce8d5d164247b01fe67d1cb88d23c7d1be80d6da3995f4bbb9e8aa1ea7dacdacb044f1161c34df296cf623e598bfbc3d0540700fc00943f2c0eeef73de0ca7cc718521577692eeb1765095300f9f7268e9f1e4060aaae96805efa38e2904f6f3a"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000940)=[{0x1, 0x9, 0x8000, 0x7}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='debugfs\x00', 0x4, &(0x7f0000000580)='em0selinuxuser*\x00') eventfd2(0x20, 0x800) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000005c0)=0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000007c0), 0x4) close(r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 03:34:05 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x0) 03:34:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 03:34:06 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_deladdr={0x34, 0x15, 0x732, 0x70bd2b, 0x25dfdbfb, {0xa, 0x373db8dfa21b249b, 0x2f0, 0xff, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x2}]}, 0x34}}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2ca5"]) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400), &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="22e9e0f2b1a0b054d58bbb8e40fd9bc0c83077969bef74c41464e1316b67eda62ec8961443c54f14ba0811984d"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="1388496a5f1cff8f0137effc07d79c96bf261e95da57fce46f0e1ae22d2fe5f68034cd1cef6caaf5cf4f15d824d5e8f51502cae15e337627b8d359e1efb9616faa8ae28a96f139df019b08000cdcd30ba90af28acd210be4fb06383120f6e74c93bd9223eeef4a4fbe5fa05d0fea038d4c540e0c03dceb0201cce8d5d164247b01fe67d1cb88d23c7d1be80d6da3995f4bbb9e8aa1ea7dacdacb044f1161c34df296cf623e598bfbc3d0540700fc00943f2c0eeef73de0ca7cc718521577692eeb1765095300f9f7268e9f1e4060aaae96805efa38e2904f6f3a"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000940)=[{0x1, 0x9, 0x8000, 0x7}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='debugfs\x00', 0x4, &(0x7f0000000580)='em0selinuxuser*\x00') eventfd2(0x20, 0x800) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000005c0)=0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000007c0), 0x4) close(r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 03:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x3de, &(0x7f0000000400)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3}}], 0x112, 0x0, 0x0) 03:34:06 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_deladdr={0x34, 0x15, 0x732, 0x70bd2b, 0x25dfdbfb, {0xa, 0x373db8dfa21b249b, 0x2f0, 0xff, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x2}]}, 0x34}}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2ca5"]) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400), &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="22e9e0f2b1a0b054d58bbb8e40fd9bc0c83077969bef74c41464e1316b67eda62ec8961443c54f14ba0811984d"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="1388496a5f1cff8f0137effc07d79c96bf261e95da57fce46f0e1ae22d2fe5f68034cd1cef6caaf5cf4f15d824d5e8f51502cae15e337627b8d359e1efb9616faa8ae28a96f139df019b08000cdcd30ba90af28acd210be4fb06383120f6e74c93bd9223eeef4a4fbe5fa05d0fea038d4c540e0c03dceb0201cce8d5d164247b01fe67d1cb88d23c7d1be80d6da3995f4bbb9e8aa1ea7dacdacb044f1161c34df296cf623e598bfbc3d0540700fc00943f2c0eeef73de0ca7cc718521577692eeb1765095300f9f7268e9f1e4060aaae96805efa38e2904f6f3a"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000940)=[{0x1, 0x9, 0x8000, 0x7}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='debugfs\x00', 0x4, &(0x7f0000000580)='em0selinuxuser*\x00') eventfd2(0x20, 0x800) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000005c0)=0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000007c0), 0x4) close(r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 03:34:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 03:34:06 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 03:34:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r3, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x3de, &(0x7f0000000400)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3}}], 0x112, 0x0, 0x0) 03:34:06 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_deladdr={0x34, 0x15, 0x732, 0x70bd2b, 0x25dfdbfb, {0xa, 0x373db8dfa21b249b, 0x2f0, 0xff, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x2}]}, 0x34}}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2ca5"]) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400), &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="22e9e0f2b1a0b054d58bbb8e40fd9bc0c83077969bef74c41464e1316b67eda62ec8961443c54f14ba0811984d"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="1388496a5f1cff8f0137effc07d79c96bf261e95da57fce46f0e1ae22d2fe5f68034cd1cef6caaf5cf4f15d824d5e8f51502cae15e337627b8d359e1efb9616faa8ae28a96f139df019b08000cdcd30ba90af28acd210be4fb06383120f6e74c93bd9223eeef4a4fbe5fa05d0fea038d4c540e0c03dceb0201cce8d5d164247b01fe67d1cb88d23c7d1be80d6da3995f4bbb9e8aa1ea7dacdacb044f1161c34df296cf623e598bfbc3d0540700fc00943f2c0eeef73de0ca7cc718521577692eeb1765095300f9f7268e9f1e4060aaae96805efa38e2904f6f3a"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000940)=[{0x1, 0x9, 0x8000, 0x7}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='debugfs\x00', 0x4, &(0x7f0000000580)='em0selinuxuser*\x00') eventfd2(0x20, 0x800) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000005c0)=0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000007c0), 0x4) close(r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 03:34:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 03:34:06 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 03:34:06 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_deladdr={0x34, 0x15, 0x732, 0x70bd2b, 0x25dfdbfb, {0xa, 0x373db8dfa21b249b, 0x2f0, 0xff, r0}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x2}]}, 0x34}}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2ca5"]) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pivot_root(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400), &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="22e9e0f2b1a0b054d58bbb8e40fd9bc0c83077969bef74c41464e1316b67eda62ec8961443c54f14ba0811984d"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="1388496a5f1cff8f0137effc07d79c96bf261e95da57fce46f0e1ae22d2fe5f68034cd1cef6caaf5cf4f15d824d5e8f51502cae15e337627b8d359e1efb9616faa8ae28a96f139df019b08000cdcd30ba90af28acd210be4fb06383120f6e74c93bd9223eeef4a4fbe5fa05d0fea038d4c540e0c03dceb0201cce8d5d164247b01fe67d1cb88d23c7d1be80d6da3995f4bbb9e8aa1ea7dacdacb044f1161c34df296cf623e598bfbc3d0540700fc00943f2c0eeef73de0ca7cc718521577692eeb1765095300f9f7268e9f1e4060aaae96805efa38e2904f6f3a"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000940)=[{0x1, 0x9, 0x8000, 0x7}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='debugfs\x00', 0x4, &(0x7f0000000580)='em0selinuxuser*\x00') eventfd2(0x20, 0x800) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000005c0)=0x1) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000007c0), 0x4) close(r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) 03:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x3de, &(0x7f0000000400)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3}}], 0x112, 0x0, 0x0) 03:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0x3de, &(0x7f0000000400)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3}}], 0x112, 0x0, 0x0) 03:34:06 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r1, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/89, 0x59) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x10000000000) add_key$user(0x0, 0x0, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{}, {0x3}]}, 0x14, 0x0) socket$unix(0x1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000e00)={@broadcast, @remote, 0x0}, &(0x7f0000000e40)=0xc) connect$packet(r1, &(0x7f0000000e80)={0x11, 0x1e, r3, 0x1, 0xfffffffffffffffb, 0x6, @local}, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 03:34:06 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xede) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001ff, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f00000004c0)={'syz0\x00', {0xfffffffffffffffe, 0x0, 0x62}, 0x3d, [0x8001, 0x0, 0x7, 0x101, 0x8, 0x80000000, 0x0, 0x1ff80000000, 0x0, 0x1, 0x3, 0x5, 0x6, 0x42, 0x40, 0x0, 0x6, 0x9, 0x0, 0x0, 0xfc, 0x7f, 0x5, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x5, 0x8, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x101, 0x5, 0x4, 0x0, 0x0, 0x3, 0x1, 0xffff, 0x10000, 0x1a, 0xffff, 0x66f, 0x1f, 0x0, 0x1, 0x2, 0x7, 0x4, 0x1, 0x8000, 0x49, 0x8, 0x8001, 0x1ff, 0x80000000, 0x8, 0x9, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x0, 0x10, 0xf92, 0x0, 0x0, 0x6213, 0x0, 0x6, 0x0, 0x9, 0x0, 0x6, 0x0, 0x5, 0x1f, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x7f, 0x0, 0x0, 0x4, 0x776, 0x0, 0x1000, 0x9, 0x409e, 0xffffffff, 0x0, 0x0, 0x0, 0x8, 0x736, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xffffffffffff0001, 0x7, 0x4, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x10001], [0x0, 0x100000000, 0xffffffff, 0x9b38, 0x7839, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x6, 0x4b, 0x0, 0x6, 0x401, 0x2, 0x100000001, 0x6, 0x3, 0x0, 0x4, 0x7, 0x0, 0x6, 0xad, 0x0, 0x8, 0x8, 0xb4, 0x1, 0x0, 0x1, 0x6, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7de, 0x0, 0x8, 0x0, 0x2000000000, 0x2, 0x0, 0x7fffffff, 0x7, 0x20, 0x7, 0x8, 0x5, 0x6, 0xca], [0x8, 0x0, 0x81, 0x101, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x8, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffff8ca, 0x9, 0x0, 0x0, 0x80, 0x0, 0x1, 0x1000, 0x9, 0x3ff, 0x5e45, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x3, 0x8, 0x0, 0xe64, 0x7, 0x100000001, 0x0, 0x6, 0x800, 0xa1f, 0x9, 0x5f, 0x1000000000000000, 0x0, 0x9, 0x4, 0x0, 0x0, 0x9, 0xfffffffffffffff7]}, 0x45c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000002c0)=0x3c, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r3 = syz_genetlink_get_family_id$nbd(0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0xffffffffffffff95, r3, 0x0, 0x70bd27, 0x0, {}, [@NBD_ATTR_INDEX={0x8}]}, 0xfffffffffffffff0}, 0x1, 0x0, 0x0, 0x40}, 0x20000001) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000001c0)={0x3f, 0x101}) 03:34:06 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 03:34:06 executing program 0: unlink(&(0x7f0000000080)='./file1\x00') unshare(0x40000) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r1 = getpgid(r0) ptrace$setopts(0x4206, r1, 0x3, 0x20) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0xfcd1d42b05e741a6, 0x0, &(0x7f0000000b00)}) stat(0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000600)) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x781000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x7, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x8, 0x0, 0x6}, 0x1}}, 0x18) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163e9825d7f2ed54b4c5e0ca49a0f1f7c3d"], 0x42) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) 03:34:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x4) connect$inet(r3, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:34:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) sigaltstack(&(0x7f0000000000/0xf000)=nil, &(0x7f0000000380)) 03:34:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r1, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/89, 0x59) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x10000000000) add_key$user(0x0, 0x0, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{}, {0x3}]}, 0x14, 0x0) socket$unix(0x1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000e00)={@broadcast, @remote, 0x0}, &(0x7f0000000e40)=0xc) connect$packet(r1, &(0x7f0000000e80)={0x11, 0x1e, r3, 0x1, 0xfffffffffffffffb, 0x6, @local}, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 03:34:07 executing program 0: unlink(&(0x7f0000000080)='./file1\x00') unshare(0x40000) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r1 = getpgid(r0) ptrace$setopts(0x4206, r1, 0x3, 0x20) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0xfcd1d42b05e741a6, 0x0, &(0x7f0000000b00)}) stat(0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000600)) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x781000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x7, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x8, 0x0, 0x6}, 0x1}}, 0x18) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163e9825d7f2ed54b4c5e0ca49a0f1f7c3d"], 0x42) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) 03:34:07 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 03:34:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) sigaltstack(&(0x7f0000000000/0xf000)=nil, &(0x7f0000000380)) 03:34:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) sigaltstack(&(0x7f0000000000/0xf000)=nil, &(0x7f0000000380)) 03:34:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r1, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/89, 0x59) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x10000000000) add_key$user(0x0, 0x0, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{}, {0x3}]}, 0x14, 0x0) socket$unix(0x1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000e00)={@broadcast, @remote, 0x0}, &(0x7f0000000e40)=0xc) connect$packet(r1, &(0x7f0000000e80)={0x11, 0x1e, r3, 0x1, 0xfffffffffffffffb, 0x6, @local}, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 03:34:07 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) sigaltstack(&(0x7f0000000000/0xf000)=nil, &(0x7f0000000380)) 03:34:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:08 executing program 0: unlink(&(0x7f0000000080)='./file1\x00') unshare(0x40000) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r1 = getpgid(r0) ptrace$setopts(0x4206, r1, 0x3, 0x20) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0xfcd1d42b05e741a6, 0x0, &(0x7f0000000b00)}) stat(0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000600)) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x781000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x7, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x8, 0x0, 0x6}, 0x1}}, 0x18) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163e9825d7f2ed54b4c5e0ca49a0f1f7c3d"], 0x42) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) 03:34:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 03:34:08 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r1, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/89, 0x59) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x10000000000) add_key$user(0x0, 0x0, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{}, {0x3}]}, 0x14, 0x0) socket$unix(0x1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000e00)={@broadcast, @remote, 0x0}, &(0x7f0000000e40)=0xc) connect$packet(r1, &(0x7f0000000e80)={0x11, 0x1e, r3, 0x1, 0xfffffffffffffffb, 0x6, @local}, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 03:34:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:34:08 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffeee, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:08 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$get_keyring_id(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000040)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x7, 0x5}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x4010, 0xffffffffffffffff, 0x0) 03:34:08 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffeee, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:08 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffeee, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:08 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffeee, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:34:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:08 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000000000, &(0x7f0000000280)="0656e19f7a004e4612885f1c2a960ed3ffb826eea9c90f336b8d60056aa8f911d5a2f47e187e18b6eb7deddf3d4b1fa98c1f6532786a7bf4094eb09634c6a70ec9efd04daee07d5b81648d94488ae04018de2f22759dda4245c23e11c997a7383ff57561685349", 0x0, 0x0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x10004) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') read(0xffffffffffffffff, 0x0, 0x0) 03:34:08 executing program 0: unlink(&(0x7f0000000080)='./file1\x00') unshare(0x40000) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r1 = getpgid(r0) ptrace$setopts(0x4206, r1, 0x3, 0x20) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000c00)={0xfcd1d42b05e741a6, 0x0, &(0x7f0000000b00)}) stat(0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) link(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000340)='./file0/bus\x00') lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000600)) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x781000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) setxattr$system_posix_acl(&(0x7f0000000180)='./file0/bus\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x7, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_ROPEN(r2, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x8, 0x0, 0x6}, 0x1}}, 0x18) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="abfc84e15564e72fff010500000000001ac61b7d0500d4290e02037c6f3d769ff56f9a8c39962bfe3ffae6a8b803ce4c0163e9825d7f2ed54b4c5e0ca49a0f1f7c3d"], 0x42) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) 03:34:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@can, 0x80, 0x0}, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) 03:34:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@can, 0x80, 0x0}, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) 03:34:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@can, 0x80, 0x0}, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000280)=@can, 0x80, 0x0}, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) 03:34:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xfffffffffffffd49, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x200}, 0x14) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 03:34:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x200}, 0x14) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 03:34:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xfffffffffffffd49, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x200}, 0x14) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 03:34:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x200}, 0x14) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 03:34:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/171, &(0x7f0000000100)=0xab) 03:34:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x10b60}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x10e) 03:34:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xfffffffffffffd49, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xfffffffffffffd49, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x64) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r3, &(0x7f00000005c0), 0xffffff41) r4 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000380)=0x70) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r5, 0x1, 0x6, @dev={[], 0xd}}, 0x10) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r7 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r6, 0xa, 0x1e) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000000140)={0x10}) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x22, &(0x7f0000000200)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x118) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) r10 = socket$inet6(0xa, 0x820000000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000480)={@ipv4={[], [], @local}, 0x6, 0x1, 0x3, 0x7, 0x0, 0x4, 0x7}, &(0x7f00000004c0)=0x20) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x10, r8, 0x2) utimensat(r9, &(0x7f0000000400)='./file1\x00', &(0x7f0000000440)={{0x0, 0x2710}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00', 0x7fffffff}) unshare(0x10000000) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}) 03:34:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x10b60}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x10e) 03:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000380), 0x2f1, &(0x7f0000000600)}, 0x80000000}], 0x4000234, 0x0) 03:34:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x0, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x39) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 03:34:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000380), 0x2f1, &(0x7f0000000600)}, 0x80000000}], 0x4000234, 0x0) 03:34:10 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) open(0x0, 0x0, 0x0) socketpair(0x10, 0x2, 0x0, &(0x7f0000000200)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 03:34:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000380), 0x2f1, &(0x7f0000000600)}, 0x80000000}], 0x4000234, 0x0) 03:34:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000380), 0x2f1, &(0x7f0000000600)}, 0x80000000}], 0x4000234, 0x0) 03:34:11 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) open(0x0, 0x0, 0x0) socketpair(0x10, 0x2, 0x0, &(0x7f0000000200)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 03:34:11 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000240)=@caif, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/114, 0x72}, {&(0x7f0000000340)=""/100, 0x64}], 0x2, &(0x7f00000003c0)=""/195, 0xc3}, 0x9}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000b00)=""/65, 0x41}], 0x1}}], 0x2, 0x20, &(0x7f0000005b40)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 03:34:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) close(r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x71) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x6, 0xde, 0x7fff, 0xffff, 0x7, r2}) dup2(r1, r3) tkill(r2, 0x14) 03:34:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x10b60}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x10e) 03:34:11 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) open(0x0, 0x0, 0x0) socketpair(0x10, 0x2, 0x0, &(0x7f0000000200)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 03:34:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x0, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x39) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 03:34:11 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xd7b) 03:34:11 executing program 4: r0 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 03:34:11 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xd7b) 03:34:11 executing program 4: r0 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 03:34:11 executing program 4: r0 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 03:34:11 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xd7b) 03:34:11 executing program 4: r0 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 03:34:11 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6008, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xd7b) 03:34:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={r1, &(0x7f0000000500)="30f664b43ea8a5698ad75893459327858a1571bcdb61f3871ea8e119c693ebf199fdd12ca7ac601ba7fc18ef2ab26c2d5172f9c16b081700e698e938caa809cbb32e810a05509e5ffe5a4ac7d34f093e3f451089477f8bfc04a748ee79c3cfd74cad419523df57d106e7bc4782ce33e195615c65b4a819e5e4f0d0c5329ee5ab6aee2d94f5c8a918923d43fb16a5c1", 0x0, 0x2}, 0x20) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x800) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) inotify_init1(0x4000000080000) r4 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0xfffffffffffffffa) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) ptrace$getsig(0x4202, r5, 0x10000, &(0x7f00000004c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffd82) open$dir(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000180)='/selinux/checkreqprot\x00', r4) socket$inet6(0xa, 0x1, 0x2449) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0xffff, 0x2, 0xb5, 0x10000}) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r2, r3, 0x0, 0x10000) clone(0x20014000, &(0x7f0000000700)="5c86b272a9bab9f048dd2e503a5742e7a79ab9e7720ab9326198742072088559e6c1a298e8451c7298f078b3299f99f3c401089fd329545fa476d72a85891f58b796f8a222aa4110f239283aa7e8dbf497d000280b78e0f62f994cd9f32b3db5eb0b5a6394f930d7db6955a8e8d40030ba76526afcd903a6f7c03bd07f4702057286c8b9398fe63f3c8182ad713b05bf11cb5a9252d6ff301ea1399425efbd60571fed484290b22e9633318077a73dd71eeb54140c6d682872048e9a089eb4c4605bf24b04fba527e36b0d891a20c443a37871437a6d597ee090930bb86d9d1a4b6f6396eb67972f46c6cb8ed41506b9a536d646d4", 0x0, &(0x7f00000002c0), &(0x7f0000000640)="8f191e7681cacc973d35a2b3328cea") lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000001000)) 03:34:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x10b60}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x10e) 03:34:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x0, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x39) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 03:34:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x0, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x39) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 03:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x9, 0x0) dup3(r0, r1, 0x0) 03:34:12 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) open(0x0, 0x0, 0x0) socketpair(0x10, 0x2, 0x0, &(0x7f0000000200)) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 03:34:12 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = dup3(r1, r0, 0x80000) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r6, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 03:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x9, 0x0) dup3(r0, r1, 0x0) 03:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x9, 0x0) dup3(r0, r1, 0x0) 03:34:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x9, 0x0) dup3(r0, r1, 0x0) 03:34:12 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) r1 = gettid() getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x10000000012}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) 03:34:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 03:34:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80002) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) read(r0, 0x0, 0x0) 03:34:13 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x0, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x39) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 03:34:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) lseek(r0, 0x0, 0x4) 03:34:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x0, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x39) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 03:34:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 03:34:13 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x8) recvmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f00000015c0)}}], 0x1, 0x0, &(0x7f0000006e40)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 03:34:13 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = dup3(r1, r0, 0x80000) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r6, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 03:34:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) lseek(r0, 0x0, 0x4) 03:34:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 03:34:13 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x8) recvmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f00000015c0)}}], 0x1, 0x0, &(0x7f0000006e40)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 03:34:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 03:34:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) lseek(r0, 0x0, 0x4) 03:34:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) lseek(r0, 0x0, 0x4) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, 0x0, 0x0) 03:34:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000680)=""/4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000780)={0x0, 0x4, 0x7, 0x0, 0x1ff}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000e80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) write$tun(r0, &(0x7f0000000300)={@void, @val={0x2, 0xb665528a2b5c5cef, 0x7, 0x1, 0x2f, 0x7f}, @mpls={[{0xfffffffffffffffa, 0x5, 0x3ff, 0x4}, {0xffffffff7fffffff, 0x1ff, 0x6, 0x730c}, {}], @generic="5b2f092adc3c400fab7e27a3da18821c743b2aa62641e6a2c8c681fbc181387ba9aec2"}}, 0x39) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x51, 0xff, 0x7d, {0xb7c, 0xda}, {0x1}, @const={0x20, {0xdd6, 0xd13, 0x42e, 0x3ff}}}) sendto$inet6(r1, &(0x7f0000000400), 0x0, 0x20000003, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)}, 0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 03:34:14 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = dup3(r1, r0, 0x80000) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r6, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 03:34:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x8) recvmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f00000015c0)}}], 0x1, 0x0, &(0x7f0000006e40)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 03:34:14 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000280)='.', 0x0, 0x3002480, 0x0) 03:34:14 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = dup3(r1, r0, 0x80000) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r6, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 03:34:14 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000280)='.', 0x0, 0x3002480, 0x0) 03:34:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x8) recvmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f00000015c0)}}], 0x1, 0x0, &(0x7f0000006e40)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) syz_emit_ethernet(0x32, &(0x7f000018f000)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, 0x0, 0x0) 03:34:14 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000280)='.', 0x0, 0x3002480, 0x0) 03:34:14 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf7, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) ptrace$cont(0xf, r1, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:34:14 executing program 0: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000280)='.', 0x0, 0x3002480, 0x0) 03:34:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, 0x0, 0x0) 03:34:15 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf7, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) ptrace$cont(0xf, r1, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) connect$netlink(r0, 0x0, 0x0) 03:34:15 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf7, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) ptrace$cont(0xf, r1, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:34:15 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = dup3(r1, r0, 0x80000) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r6, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 03:34:15 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = dup3(r1, r0, 0x80000) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r6, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 03:34:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 03:34:15 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf7, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) ptrace$cont(0xf, r1, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:34:15 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf7, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) ptrace$cont(0xf, r1, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:34:15 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={0x0}) socket$inet6(0xa, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) waitid(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000de1fff), 0x0, 0x20008005, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x2}, 0x10) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'yam0\x00'}) fcntl$setown(r1, 0x8, r2) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0xfffffffffffffe54) 03:34:15 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf7, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) ptrace$cont(0xf, r1, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:34:15 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca") r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf7, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) ptrace$cont(0xf, r1, 0x8, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 03:34:15 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfde1) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca96c022dfd5995ac22e839ed13c3586718f3c12705547433e825d") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 03:34:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @dev}, 0x10) 03:34:15 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000003c0)) [ 1716.733639] device syz_tun entered promiscuous mode 03:34:15 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x800) read(r0, &(0x7f0000002000)=""/4096, 0x1000) dup(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x10, 0x7ff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000002780)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000027c0)=r4) r5 = accept$unix(0xffffffffffffff9c, &(0x7f0000002580)=@abs, &(0x7f0000002600)=0x6e) splice(r2, &(0x7f0000002540), r5, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40, 0x0) write$9p(r6, &(0x7f0000001540)="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", 0x1000) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000001400)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002700)={r6, 0x10, &(0x7f00000026c0)={&(0x7f0000002680)=""/8, 0x8, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002740)=r8, 0x4) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0x8}) ptrace(0x10, r9) wait4(r9, &(0x7f00000003c0), 0x200000000000, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r10, 0x3e0) [ 1716.799818] device syz_tun left promiscuous mode 03:34:16 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) r4 = dup3(r1, r0, 0x80000) openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r2) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000680)="2a118ffa87db273dae83a284988593a5ffb540c83125972fc03a8d0ec5ec5ad60ac810819820c770ac79d139d6175978c639fe46dc9053e60f3e6a6bb63bc6a96d3bd67ba0daa78334d4e91683237746bfd5ec01663da8187cc39189f7ed1c69eaf07b491c25cb14607620d8361f1617c79ae4e57e8da998763caf7d0c4cb0438826b90061b360638b1af62445f65c7a30b3d6e5d20b36718427e9", 0x9b}) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r6}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/checkreqprot\x00', 0xc000, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RLINK(r6, &(0x7f0000000800)={0x7}, 0x7) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 03:34:16 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfde1) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca96c022dfd5995ac22e839ed13c3586718f3c12705547433e825d") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 03:34:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @dev}, 0x10) 03:34:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @dev}, 0x10) 03:34:16 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000003c0)) 03:34:16 executing program 5: mknod$loop(&(0x7f0000000640)='./file1\x00', 0x106013, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 03:34:16 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000003c0)) 03:34:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @dev}, 0x10) [ 1717.666742] device syz_tun entered promiscuous mode [ 1717.673524] device syz_tun entered promiscuous mode [ 1717.681590] device syz_tun left promiscuous mode [ 1717.687384] device syz_tun left promiscuous mode 03:34:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @dev}, 0x10) [ 1717.728292] device syz_tun entered promiscuous mode [ 1717.745869] device syz_tun left promiscuous mode [ 1717.768101] device syz_tun entered promiscuous mode 03:34:16 executing program 5: mknod$loop(&(0x7f0000000640)='./file1\x00', 0x106013, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 03:34:16 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080003, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000003c0)) 03:34:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @dev}, 0x10) [ 1717.777780] device syz_tun left promiscuous mode [ 1717.815297] device syz_tun entered promiscuous mode [ 1717.823884] device syz_tun left promiscuous mode 03:34:16 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') quotactl(0x0, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ip6tnl0\x00'}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 03:34:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x0, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x1, 0x6, @dev}, 0x10) 03:34:16 executing program 5: mknod$loop(&(0x7f0000000640)='./file1\x00', 0x106013, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 03:34:16 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) 03:34:16 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfde1) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca96c022dfd5995ac22e839ed13c3586718f3c12705547433e825d") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 03:34:16 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) close(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000100)={0x2, 0x1, 0x0, 0xffffffff}, 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) 03:34:16 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x2000001) 03:34:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bda02c000100fafb7a0e00d1000019000500fe800000000000411338d54400136ef75afb83de448daa7227c440b82200ec12cd2149688d759ae5ed", 0x55}], 0x1}, 0x0) [ 1718.099552] device syz_tun entered promiscuous mode [ 1718.106648] device syz_tun left promiscuous mode 03:34:17 executing program 5: mknod$loop(&(0x7f0000000640)='./file1\x00', 0x106013, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 03:34:17 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffff8050fcf3, 0x0, 0x8000000000000000}) 03:34:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bda02c000100fafb7a0e00d1000019000500fe800000000000411338d54400136ef75afb83de448daa7227c440b82200ec12cd2149688d759ae5ed", 0x55}], 0x1}, 0x0) 03:34:17 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffff8050fcf3, 0x0, 0x8000000000000000}) [ 1718.156790] nla_parse: 4 callbacks suppressed [ 1718.156797] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 1718.184848] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 1718.198406] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1718.325636] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 1718.335409] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1718.342203] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1718.349109] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1718.356720] selinux_nlmsg_perm: 6294 callbacks suppressed 03:34:17 executing program 4: r0 = socket$inet6(0x10, 0x100000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206140800a843096c2623692500160000c90200f0ff66039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83c43ab8220000bf0cec6bab91d4000000000000", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 03:34:17 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffff8050fcf3, 0x0, 0x8000000000000000}) 03:34:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) open(0x0, 0x0, 0x0) 03:34:17 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfde1) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f00000001c0)="344cab144bf39b0ae0bbdf4d9f225d4f6e71f7ca02e7c68f7ac4e34e6012bfcd9e7dcd8a3bd0c317bb033e21df39a9b890925d0b8fa5cc3fd77551539e680a727e648eefe6f7dd300de12b402c956835aeee8615f7ebb1e1257f6e4b7a73ab802b7320a0efc099d6877120ff2ecd80ca96c022dfd5995ac22e839ed13c3586718f3c12705547433e825d") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) connect$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0x1b}}, 0x14) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) socket$netlink(0x10, 0x3, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) 03:34:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bda02c000100fafb7a0e00d1000019000500fe800000000000411338d54400136ef75afb83de448daa7227c440b82200ec12cd2149688d759ae5ed", 0x55}], 0x1}, 0x0) [ 1718.356730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.363359] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1718.363855] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1718.404978] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 1718.459618] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1718.472784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.485290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.498561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.510713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.523006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.539602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.551701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.563961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 [ 1718.576590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13975 comm=syz-executor2 03:34:17 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0xffffffff8050fcf3, 0x0, 0x8000000000000000}) 03:34:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bda02c000100fafb7a0e00d1000019000500fe800000000000411338d54400136ef75afb83de448daa7227c440b82200ec12cd2149688d759ae5ed", 0x55}], 0x1}, 0x0) 03:34:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) open(0x0, 0x0, 0x0) 03:34:17 executing program 4: r0 = socket$inet6(0x10, 0x100000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206140800a843096c2623692500160000c90200f0ff66039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83c43ab8220000bf0cec6bab91d4000000000000", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) [ 1718.599944] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1718.639625] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:34:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 03:34:17 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) close(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000100)={0x2, 0x1, 0x0, 0xffffffff}, 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) 03:34:17 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) close(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000100)={0x2, 0x1, 0x0, 0xffffffff}, 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) 03:34:17 executing program 3: dup(0xffffffffffffff9c) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/140) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100085) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) fsync(0xffffffffffffffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1718.646394] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1718.653310] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1718.664089] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 03:34:17 executing program 4: r0 = socket$inet6(0x10, 0x100000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206140800a843096c2623692500160000c90200f0ff66039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83c43ab8220000bf0cec6bab91d4000000000000", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 03:34:17 executing program 3: dup(0xffffffffffffff9c) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/140) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100085) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) fsync(0xffffffffffffffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1718.711085] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1718.750238] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1718.769601] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1718.789585] ip6_tunnel:  xmit: Local address not yet configured! [ 1718.796063] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 1718.802947] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! [ 1718.809835] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! 03:34:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) open(0x0, 0x0, 0x0) 03:34:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 1718.816707] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1718.823633] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:17 executing program 3: dup(0xffffffffffffff9c) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/140) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100085) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) fsync(0xffffffffffffffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1718.919664] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) open(0x0, 0x0, 0x0) [ 1718.964599] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1718.985916] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready 03:34:17 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) close(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000100)={0x2, 0x1, 0x0, 0xffffffff}, 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) 03:34:17 executing program 3: dup(0xffffffffffffff9c) r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000000)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/140) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100085) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) fsync(0xffffffffffffffff) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:18 executing program 4: r0 = socket$inet6(0x10, 0x100000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206140800a843096c2623692500160000c90200f0ff66039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83c43ab8220000bf0cec6bab91d4000000000000", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) [ 1719.127810] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1719.136736] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1719.137817] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1719.138437] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1719.179623] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1719.240104] ip6_tunnel:  xmit: Local address not yet configured! [ 1719.247095] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 1719.254385] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! [ 1719.261712] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 1719.269566] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1719.276886] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1719.284192] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1719.349617] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 1719.359617] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! 03:34:18 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) close(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000100)={0x2, 0x1, 0x0, 0xffffffff}, 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) 03:34:18 executing program 5: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f00000000c0)=""/4096, 0xe1ea4a5) 03:34:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = dup3(0xffffffffffffffff, r0, 0x80000) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0), 0x0) 03:34:18 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000240)={0xff, 0x0, 0x0, 0x0, 0x0, 0xfff}) 03:34:18 executing program 5: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f00000000c0)=""/4096, 0xe1ea4a5) 03:34:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000240)={0xff, 0x0, 0x0, 0x0, 0x0, 0xfff}) 03:34:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06w=\xea\x8f\xe2\xa4\xe3\x85!M\xeb&') close(r0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r0, r1, 0x0, 0x40000000009) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$netlink(0x10, 0x3, 0x0) 03:34:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000240)={0xff, 0x0, 0x0, 0x0, 0x0, 0xfff}) [ 1719.713659] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1719.759572] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1719.766454] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1719.773535] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:34:18 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xfffffffffffffffc, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) link(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00@\x00', 0x101}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) close(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000100)={0x2, 0x1, 0x0, 0xffffffff}, 0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) 03:34:18 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xffffffff000, 0x1}) 03:34:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000240)={0xff, 0x0, 0x0, 0x0, 0x0, 0xfff}) 03:34:18 executing program 5: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f00000000c0)=""/4096, 0xe1ea4a5) 03:34:18 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x7fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 03:34:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xfe0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) 03:34:18 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) get_robust_list(0x0, &(0x7f0000002600)=0x0, &(0x7f0000000300)) 03:34:18 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) get_robust_list(0x0, &(0x7f0000002600)=0x0, &(0x7f0000000300)) [ 1719.879623] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! 03:34:18 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) get_robust_list(0x0, &(0x7f0000002600)=0x0, &(0x7f0000000300)) 03:34:18 executing program 5: socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f00000000c0)=""/4096, 0xe1ea4a5) 03:34:18 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x7fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 03:34:18 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xffffffff000, 0x1}) [ 1720.010396] IPv6: ADDRCONF(NETDEV_CHANGE): Y4`Ҙ: link becomes ready [ 1720.069956] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! [ 1720.077438] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1720.085253] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1720.109946] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! 03:34:19 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x7fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 03:34:19 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) get_robust_list(0x0, &(0x7f0000002600)=0x0, &(0x7f0000000300)) 03:34:19 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000940)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x1) ioctl$KDSKBLED(r2, 0x4b65, 0xffffffffffff0001) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r3 = fcntl$getown(r0, 0x9) r4 = getpgid(r3) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) clone(0x28000000, &(0x7f0000000100), 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x1}) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x1f, 0x80000001, 0x3, 0x0, 0x400, 0x20000, 0x0, 0x5, 0x1, 0x0, 0x0, 0x800, 0xc3e, 0xfffffffffffffffb, 0x0, 0x4, 0x10001, 0x0, 0x9, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x4, 0x2, 0xc8f, 0xfffffffffffffffb, 0x7de, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000000, 0x4, @perf_config_ext={0x3, 0x8}, 0x8000, 0x7f, 0x1, 0x3, 0x100000000, 0x5, 0x3}, r4, 0x0, r1, 0x0) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x100000003, 0x3a) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000240)={0x2, &(0x7f0000000180)=[{0x0, 0x400}, {}]}) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'dummy0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000840)={'team0\x00'}) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000880)={@empty, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000900)=0xe8) getsockopt$inet6_mreq(r6, 0x29, 0x1f, &(0x7f0000000c40)={@loopback}, &(0x7f0000000c80)=0x14) getsockname$packet(r2, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000d80)={'team0\x00'}) accept4$packet(r2, &(0x7f0000000dc0), &(0x7f0000000e00)=0x14, 0x800) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000002240)={0x0, @multicast1, @broadcast}, &(0x7f0000002280)=0xc) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000022c0)={'syzkaller1\x00'}) getsockname$packet(r2, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002340)=0x14) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000002380)={0x0, @local, @broadcast}, &(0x7f00000023c0)=0xc) accept$packet(r5, &(0x7f0000002400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002440)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000024c0)={'teql0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002500)={'bridge_slave_1\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002980)={&(0x7f0000000140), 0xc, &(0x7f0000002940)={0x0}, 0x1, 0x0, 0x0, 0x5}, 0x4000) setsockopt$inet6_opts(r6, 0x29, 0x36, 0x0, 0x0) fcntl$dupfd(r5, 0x0, r0) 03:34:19 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xffffffff000, 0x1}) 03:34:19 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c2b8504"], 0x7) socket(0x18, 0x0, 0x4) 03:34:19 executing program 5: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x5, 0x0, 0x5, 0x200, 0x2, 0x7, 0x81, 0x0, 0x0, 0x6f86, 0x2, 0x43cb, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0xfff, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x100, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e, 0x5}, 0x0, 0xe, r1, 0x8) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) epoll_create(0x18) 03:34:19 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r2, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x7fffd}) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) [ 1720.117315] ip6_tunnel:  xmit: Local address not yet configured! [ 1720.124170] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 1720.131605] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 03:34:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 03:34:19 executing program 0: unshare(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:34:19 executing program 0: unshare(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:34:19 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c2b8504"], 0x7) socket(0x18, 0x0, 0x4) [ 1720.302527] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 1720.313401] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! 03:34:19 executing program 5: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x5, 0x0, 0x5, 0x200, 0x2, 0x7, 0x81, 0x0, 0x0, 0x6f86, 0x2, 0x43cb, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0xfff, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x100, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e, 0x5}, 0x0, 0xe, r1, 0x8) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) epoll_create(0x18) 03:34:19 executing program 0: unshare(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:34:19 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xffffffff000, 0x1}) [ 1720.469619] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:19 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c2b8504"], 0x7) socket(0x18, 0x0, 0x4) 03:34:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:19 executing program 0: unshare(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:34:19 executing program 4: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:19 executing program 1: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:19 executing program 5: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x5, 0x0, 0x5, 0x200, 0x2, 0x7, 0x81, 0x0, 0x0, 0x6f86, 0x2, 0x43cb, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0xfff, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x100, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e, 0x5}, 0x0, 0xe, r1, 0x8) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) epoll_create(0x18) 03:34:19 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1720.609574] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:34:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:19 executing program 5: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x200, 0x2, 0x5, 0x0, 0x5, 0x200, 0x2, 0x7, 0x81, 0x0, 0x0, 0x6f86, 0x2, 0x43cb, 0x41b6, 0x0, 0x97c0, 0x3f, 0x0, 0x0, 0x0, 0xfff, 0x8, 0x3f30, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x10001, 0x44, 0x100, 0x8, 0x3c19, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x2, 0x0, 0x0, 0x0, 0x6be71c9e, 0x5}, 0x0, 0xe, r1, 0x8) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000340)=0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000004c0)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r1], 0x1) setuid(0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) epoll_create(0x18) 03:34:19 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c2b8504"], 0x7) socket(0x18, 0x0, 0x4) [ 1720.873822] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 03:34:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b00d4d07f25ae263e0230e12ba3a118821413c08d5143078", 0x2e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x20}, {0x3}]}, 0x14, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x1e, 0xfffffffffffffc01, 0x800, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x2ca, 0xef040e520000000}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xdd) 03:34:19 executing program 4: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:19 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffbfffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) remap_file_pages(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:19 executing program 1: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:20 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffbfffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) remap_file_pages(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:20 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:20 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:20 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffbfffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) remap_file_pages(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:20 executing program 4: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:20 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x6, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x200000000000, 0x0, 0xfffffffffffffffc, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x2, 0x9, 0x4, "c2a64592d0c55917e679ec9496969d3d5edd15e35f424526eab6548def049ec758e509c8573d269a209da4461c1491b7bda17e32b8f0845fc594c7a24e8fa064865851a183b79e9a119394135ec0b596"}, 0xd8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x30000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2d) write$selinux_create(r1, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = socket$inet(0x2, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet(0x2, 0x6, 0x81) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r7, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) 03:34:20 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffbfffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) remap_file_pages(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:34:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b00d4d07f25ae263e0230e12ba3a118821413c08d5143078", 0x2e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x20}, {0x3}]}, 0x14, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x1e, 0xfffffffffffffc01, 0x800, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x2ca, 0xef040e520000000}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xdd) 03:34:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b00d4d07f25ae263e0230e12ba3a118821413c08d5143078", 0x2e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x20}, {0x3}]}, 0x14, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x1e, 0xfffffffffffffc01, 0x800, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x2ca, 0xef040e520000000}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xdd) 03:34:20 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:20 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x0, 0x6}) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x101003, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000007c0)=""/219) write$P9_RWALK(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="3d0000006f02000400ad040000000800000000000040100000800008000000000000002000000000020000000000001040000000000600000000000000e34a75179015aa02748b4b8e3f7a455badf75933a29483a952e659847410e29a79b3be8368"], 0x62) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000380), &(0x7f0000000480)=0x10) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x4, 0x1, 0xfff, 0x80}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pwrite64(r0, &(0x7f0000000400), 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000002e0020000000f9fffedbdf47000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e22, @rand_addr=0xe8}}) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 03:34:20 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1722.549606] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:34:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b00d4d07f25ae263e0230e12ba3a118821413c08d5143078", 0x2e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x20}, {0x3}]}, 0x14, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x1e, 0xfffffffffffffc01, 0x800, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x2ca, 0xef040e520000000}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xdd) 03:34:21 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:21 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:21 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b00d4d07f25ae263e0230e12ba3a118821413c08d5143078", 0x2e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x20}, {0x3}]}, 0x14, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x1e, 0xfffffffffffffc01, 0x800, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x2ca, 0xef040e520000000}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xdd) 03:34:22 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x4924924924925f5, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) read(r1, &(0x7f0000000240)=""/164, 0xa4) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) sendfile(r4, r4, &(0x7f0000000080), 0x2) dup3(r3, r4, 0x0) shutdown(r2, 0x1) 03:34:22 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff583) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) sendfile(r1, r2, 0x0, 0x10000) creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:34:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x6, &(0x7f0000002940)) 03:34:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x6, &(0x7f0000002940)) 03:34:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b00d4d07f25ae263e0230e12ba3a118821413c08d5143078", 0x2e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x20}, {0x3}]}, 0x14, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x1e, 0xfffffffffffffc01, 0x800, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x2ca, 0xef040e520000000}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xdd) 03:34:22 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x0, 0x6}) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x101003, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000007c0)=""/219) write$P9_RWALK(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="3d0000006f02000400ad040000000800000000000040100000800008000000000000002000000000020000000000001040000000000600000000000000e34a75179015aa02748b4b8e3f7a455badf75933a29483a952e659847410e29a79b3be8368"], 0x62) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000380), &(0x7f0000000480)=0x10) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x4, 0x1, 0xfff, 0x80}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pwrite64(r0, &(0x7f0000000400), 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000002e0020000000f9fffedbdf47000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e22, @rand_addr=0xe8}}) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 03:34:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x6, &(0x7f0000002940)) 03:34:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x6, &(0x7f0000002940)) 03:34:22 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x5, 'K'}], 0x18}}], 0x2, 0x0) 03:34:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x5, 'K'}], 0x18}}], 0x2, 0x0) 03:34:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000500)="a12662b272a3847206624f998f2a98f766e9ca73e0d6b00d4d07f25ae263e0230e12ba3a118821413c08d5143078", 0x2e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000440)=@v2={0x2000000, [{0x0, 0x20}, {0x3}]}, 0x14, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000300)={0x0, 0x1e, 0xfffffffffffffc01, 0x800, "48e394b4535276e2d36ee6f3093ef1ac9ece35d5e6e1feae7c6b4f6d7a4a36e5"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x2ca, 0xef040e520000000}, 0xc) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xdd) 03:34:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x5, 'K'}], 0x18}}], 0x2, 0x0) 03:34:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x4924924924925f5, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) read(r1, &(0x7f0000000240)=""/164, 0xa4) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) sendfile(r4, r4, &(0x7f0000000080), 0x2) dup3(r3, r4, 0x0) shutdown(r2, 0x1) 03:34:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x5, 'K'}], 0x18}}], 0x2, 0x0) 03:34:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 03:34:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 03:34:23 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x0, 0x6}) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x101003, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000007c0)=""/219) write$P9_RWALK(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="3d0000006f02000400ad040000000800000000000040100000800008000000000000002000000000020000000000001040000000000600000000000000e34a75179015aa02748b4b8e3f7a455badf75933a29483a952e659847410e29a79b3be8368"], 0x62) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000380), &(0x7f0000000480)=0x10) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x4, 0x1, 0xfff, 0x80}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pwrite64(r0, &(0x7f0000000400), 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000002e0020000000f9fffedbdf47000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e22, @rand_addr=0xe8}}) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 03:34:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x4924924924925f5, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) read(r1, &(0x7f0000000240)=""/164, 0xa4) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) sendfile(r4, r4, &(0x7f0000000080), 0x2) dup3(r3, r4, 0x0) shutdown(r2, 0x1) 03:34:23 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 03:34:24 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 03:34:24 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 03:34:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x4924924924925f5, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) read(r1, &(0x7f0000000240)=""/164, 0xa4) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) sendfile(r4, r4, &(0x7f0000000080), 0x2) dup3(r3, r4, 0x0) shutdown(r2, 0x1) 03:34:24 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:24 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) open(&(0x7f00000019c0)='./bus\x00', 0x80000, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 03:34:25 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000001c0), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x0, 0x6}) syz_read_part_table(0x0, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x101003, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000007c0)=""/219) write$P9_RWALK(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="3d0000006f02000400ad040000000800000000000040100000800008000000000000002000000000020000000000001040000000000600000000000000e34a75179015aa02748b4b8e3f7a455badf75933a29483a952e659847410e29a79b3be8368"], 0x62) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000380), &(0x7f0000000480)=0x10) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x4, 0x1, 0xfff, 0x80}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pwrite64(r0, &(0x7f0000000400), 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000002e0020000000f9fffedbdf47000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e22, @rand_addr=0xe8}}) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 03:34:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1092, r2, 0x0) syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x8864, @ether_ipv4={0x8, 0x800, 0x6, 0x4, 0x0, @empty, @local, @broadcast, @local}}}}, 0x0) 03:34:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1092, r2, 0x0) syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x8864, @ether_ipv4={0x8, 0x800, 0x6, 0x4, 0x0, @empty, @local, @broadcast, @local}}}}, 0x0) 03:34:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) open(&(0x7f00000019c0)='./bus\x00', 0x80000, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 03:34:29 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) open(&(0x7f00000019c0)='./bus\x00', 0x80000, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 03:34:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1092, r2, 0x0) syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x8864, @ether_ipv4={0x8, 0x800, 0x6, 0x4, 0x0, @empty, @local, @broadcast, @local}}}}, 0x0) 03:34:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) open(&(0x7f00000019c0)='./bus\x00', 0x80000, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) [ 1731.029587] ip6_tunnel: 6tnl0 xmit: Local address not yet configured! 03:34:31 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1092, r2, 0x0) syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x8864, @ether_ipv4={0x8, 0x800, 0x6, 0x4, 0x0, @empty, @local, @broadcast, @local}}}}, 0x0) 03:34:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) open(&(0x7f00000019c0)='./bus\x00', 0x80000, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 03:34:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) open(&(0x7f00000019c0)='./bus\x00', 0x80000, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 03:34:31 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:31 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x72) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) fstat(0xffffffffffffffff, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x16001, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:34:31 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x14, 0x39, 0x4, 0xd, 0x2, 0x2, 0x0, 0x15e, 0x1}) inotify_init1(0x0) socketpair(0x1b, 0xe, 0x8, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000080)={{0x0, @local, 0x4e24, 0x1, 'dh\x00', 0x1, 0xfffffffffffffffc, 0x49}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x4e22, 0x12000, 0x7, 0x10001, 0x80000000}}, 0x44) sendto$inet6(r5, &(0x7f00000000c0), 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x1f) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000080) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xdd1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x20000, 0x0) recvmsg(r4, &(0x7f0000000440)={&(0x7f0000001500)=@ax25, 0x80, 0x0, 0x0, &(0x7f0000002a80)=""/188, 0xbc}, 0x40) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setgid(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:34:31 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) open(&(0x7f00000019c0)='./bus\x00', 0x80000, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 03:34:31 executing program 5: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r2, 0x0) setreuid(r2, r2) 03:34:31 executing program 5: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r2, 0x0) setreuid(r2, r2) 03:34:32 executing program 5: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r2, 0x0) setreuid(r2, r2) 03:34:32 executing program 5: socketpair$unix(0x1, 0x20000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r2, 0x0) setreuid(r2, r2) [ 1734.872497] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 1734.886262] ================================================================== [ 1734.893637] BUG: KASAN: use-after-free in sk_dst_check+0x372/0x3a0 [ 1734.899947] Read of size 4 at addr ffff880196bdabc0 by task syz-executor2/14537 [ 1734.907388] [ 1734.909029] CPU: 1 PID: 14537 Comm: syz-executor2 Not tainted 4.9.147+ #86 [ 1734.916028] ffff88016abaf690 ffffffff81b43be9 ffffea00065af680 ffff880196bdabc0 [ 1734.924109] 0000000000000000 ffff880196bdabc0 ffff880196bdabc0 ffff88016abaf6c8 [ 1734.932167] ffffffff81500cd8 ffff880196bdabc0 0000000000000004 0000000000000000 [ 1734.940220] Call Trace: [ 1734.942805] [] dump_stack+0xc1/0x128 [ 1734.948168] [] print_address_description+0x6c/0x234 [ 1734.954827] [] kasan_report.cold.6+0x242/0x2fe [ 1734.961055] [] ? sk_dst_check+0x372/0x3a0 [ 1734.966849] [] __asan_report_load4_noabort+0x14/0x20 [ 1734.973592] [] sk_dst_check+0x372/0x3a0 [ 1734.979212] [] ? __sk_dst_check+0x240/0x240 [ 1734.985177] [] udp_sendmsg+0x107a/0x1c60 [ 1734.990880] [] ? udp_sendmsg+0xe9f/0x1c60 [ 1734.996687] [] ? check_preemption_disabled+0x3b/0x200 [ 1735.003523] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 1735.009662] [] ? debug_smp_processor_id+0x1c/0x20 [ 1735.016150] [] ? udp_v4_get_port+0x100/0x100 [ 1735.022205] [] ? perf_trace_lock_acquire+0x530/0x530 [ 1735.028954] [] ? sock_has_perm+0x293/0x3e0 [ 1735.034837] [] ? sock_has_perm+0x9f/0x3e0 [ 1735.040633] [] ? inet_sendmsg+0x143/0x4d0 [ 1735.046423] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1735.053172] [] ? check_preemption_disabled+0x3b/0x200 [ 1735.060005] [] ? check_preemption_disabled+0x3b/0x200 [ 1735.066836] [] ? inet_sendmsg+0x143/0x4d0 [ 1735.072628] [] inet_sendmsg+0x203/0x4d0 [ 1735.078250] [] ? inet_sendmsg+0x73/0x4d0 [ 1735.083952] [] ? inet_recvmsg+0x4c0/0x4c0 [ 1735.089750] [] sock_sendmsg+0xbb/0x110 [ 1735.095278] [] ___sys_sendmsg+0x47a/0x840 [ 1735.101072] [] ? perf_trace_lock_acquire+0x530/0x530 [ 1735.107818] [] ? copy_msghdr_from_user+0x530/0x530 [ 1735.114395] [] ? perf_trace_lock+0x11a/0x520 [ 1735.120448] [] ? perf_trace_lock_acquire+0x530/0x530 [ 1735.127206] [] ? HARDIRQ_verbose+0x10/0x10 [ 1735.133117] [] ? check_preemption_disabled+0x3b/0x200 [ 1735.139951] [] ? __fget+0x214/0x3d0 [ 1735.145223] [] ? __might_fault+0x114/0x1d0 [ 1735.151128] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1735.157872] [] __sys_sendmmsg+0x161/0x3d0 [ 1735.163661] [] ? SyS_sendmsg+0x50/0x50 [ 1735.169192] [] ? HARDIRQ_verbose+0x10/0x10 [ 1735.175074] [] ? posix_ktime_get_ts+0x15/0x20 [ 1735.181253] [] ? __might_fault+0x114/0x1d0 [ 1735.187127] [] ? __might_fault+0x114/0x1d0 [ 1735.193020] [] ? __might_fault+0x18e/0x1d0 [ 1735.198897] [] ? __might_fault+0xe4/0x1d0 [ 1735.204704] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 1735.210944] [] ? SyS_clock_settime+0x220/0x220 [ 1735.217207] [] ? do_vfs_ioctl+0x11a0/0x11a0 [ 1735.223183] [] SyS_sendmmsg+0x35/0x60 [ 1735.228625] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 1735.234588] [] do_syscall_64+0x19f/0x550 [ 1735.240298] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1735.247209] [ 1735.248826] Allocated by task 14537: [ 1735.252532] save_stack_trace+0x16/0x20 [ 1735.256504] kasan_kmalloc.part.1+0x62/0xf0 [ 1735.260817] kasan_kmalloc+0xaf/0xc0 [ 1735.264522] kasan_slab_alloc+0x12/0x20 [ 1735.268497] kmem_cache_alloc+0xd5/0x2b0 [ 1735.272549] dst_alloc+0xb5/0x1a0 [ 1735.276007] ipv4_blackhole_route+0x30/0x700 [ 1735.280404] xfrm_lookup_route+0xf5/0x140 [ 1735.284542] ip_route_output_flow+0x90/0xa0 [ 1735.288853] udp_sendmsg+0x13d9/0x1c60 [ 1735.292736] inet_sendmsg+0x203/0x4d0 [ 1735.296526] sock_sendmsg+0xbb/0x110 [ 1735.300230] ___sys_sendmsg+0x47a/0x840 [ 1735.304192] __sys_sendmmsg+0x161/0x3d0 [ 1735.308156] SyS_sendmmsg+0x35/0x60 [ 1735.311773] do_syscall_64+0x19f/0x550 [ 1735.315650] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1735.320735] [ 1735.322356] Freed by task 4261: [ 1735.325632] save_stack_trace+0x16/0x20 [ 1735.329604] kasan_slab_free+0xac/0x190 [ 1735.333573] kmem_cache_free+0xbe/0x310 [ 1735.337541] dst_destroy+0x277/0x350 [ 1735.341245] dst_gc_task+0x1a9/0x510 [ 1735.344955] process_one_work+0x831/0x15f0 [ 1735.349182] worker_thread+0xd6/0x1140 [ 1735.353059] kthread+0x26d/0x300 [ 1735.356415] ret_from_fork+0x5c/0x70 [ 1735.360116] [ 1735.361732] The buggy address belongs to the object at ffff880196bdab40 [ 1735.361732] which belongs to the cache ip_dst_cache of size 216 [ 1735.374478] The buggy address is located 128 bytes inside of [ 1735.374478] 216-byte region [ffff880196bdab40, ffff880196bdac18) [ 1735.386344] The buggy address belongs to the page: [ 1735.391270] page:ffffea00065af680 count:1 mapcount:0 mapping: (null) index:0x0 [ 1735.399540] flags: 0x4000000000000080(slab) [ 1735.403843] page dumped because: kasan: bad access detected [ 1735.409538] [ 1735.411154] Memory state around the buggy address: [ 1735.416091] ffff880196bdaa80: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc [ 1735.423442] ffff880196bdab00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1735.430802] >ffff880196bdab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1735.438151] ^ [ 1735.443594] ffff880196bdac00: fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1735.450959] ffff880196bdac80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1735.458308] ================================================================== [ 1735.465657] Disabling lock debugging due to kernel taint [ 1736.308225] Kernel panic - not syncing: panic_on_warn set ... [ 1736.308225] [ 1736.315619] CPU: 1 PID: 14537 Comm: syz-executor2 Tainted: G B 4.9.147+ #86 [ 1736.323834] ffff88016abaf5f0 ffffffff81b43be9 ffffffff82e36c68 00000000ffffffff [ 1736.331918] 0000000000000000 0000000000000001 ffff880196bdabc0 ffff88016abaf6b0 [ 1736.339997] ffffffff813f7745 0000000041b58ab3 ffffffff82e2ac3b ffffffff813f7586 [ 1736.348071] Call Trace: [ 1736.350671] [] dump_stack+0xc1/0x128 [ 1736.356029] [] panic+0x1bf/0x39f [ 1736.361043] [] ? add_taint.cold.5+0x16/0x16 [ 1736.367012] [] ? ___preempt_schedule+0x16/0x18 [ 1736.373252] [] ? check_preemption_disabled+0x3b/0x200 [ 1736.380088] [] kasan_end_report+0x47/0x4f [ 1736.385882] [] kasan_report.cold.6+0x76/0x2fe [ 1736.392022] [] ? sk_dst_check+0x372/0x3a0 [ 1736.397814] [] __asan_report_load4_noabort+0x14/0x20 [ 1736.405031] [] sk_dst_check+0x372/0x3a0 [ 1736.410649] [] ? __sk_dst_check+0x240/0x240 [ 1736.416615] [] udp_sendmsg+0x107a/0x1c60 [ 1736.422319] [] ? udp_sendmsg+0xe9f/0x1c60 [ 1736.428125] [] ? check_preemption_disabled+0x3b/0x200 [ 1736.434992] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 1736.441149] [] ? debug_smp_processor_id+0x1c/0x20 [ 1736.447638] [] ? udp_v4_get_port+0x100/0x100 [ 1736.453695] [] ? perf_trace_lock_acquire+0x530/0x530 [ 1736.460447] [] ? sock_has_perm+0x293/0x3e0 [ 1736.466336] [] ? sock_has_perm+0x9f/0x3e0 [ 1736.472128] [] ? inet_sendmsg+0x143/0x4d0 [ 1736.477921] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1736.484670] [] ? check_preemption_disabled+0x3b/0x200 [ 1736.491505] [] ? check_preemption_disabled+0x3b/0x200 [ 1736.498338] [] ? inet_sendmsg+0x143/0x4d0 [ 1736.504132] [] inet_sendmsg+0x203/0x4d0 [ 1736.509763] [] ? inet_sendmsg+0x73/0x4d0 [ 1736.515486] [] ? inet_recvmsg+0x4c0/0x4c0 [ 1736.521277] [] sock_sendmsg+0xbb/0x110 [ 1736.526808] [] ___sys_sendmsg+0x47a/0x840 [ 1736.532603] [] ? perf_trace_lock_acquire+0x530/0x530 [ 1736.539350] [] ? copy_msghdr_from_user+0x530/0x530 [ 1736.545921] [] ? perf_trace_lock+0x11a/0x520 [ 1736.551980] [] ? perf_trace_lock_acquire+0x530/0x530 [ 1736.558728] [] ? HARDIRQ_verbose+0x10/0x10 [ 1736.564605] [] ? check_preemption_disabled+0x3b/0x200 [ 1736.571441] [] ? __fget+0x214/0x3d0 [ 1736.576723] [] ? __might_fault+0x114/0x1d0 [ 1736.582600] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 1736.589348] [] __sys_sendmmsg+0x161/0x3d0 [ 1736.595137] [] ? SyS_sendmsg+0x50/0x50 [ 1736.600680] [] ? HARDIRQ_verbose+0x10/0x10 [ 1736.606561] [] ? posix_ktime_get_ts+0x15/0x20 [ 1736.612700] [] ? __might_fault+0x114/0x1d0 [ 1736.618578] [] ? __might_fault+0x114/0x1d0 [ 1736.624459] [] ? __might_fault+0x18e/0x1d0 [ 1736.630351] [] ? __might_fault+0xe4/0x1d0 [ 1736.636142] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 1736.642393] [] ? SyS_clock_settime+0x220/0x220 [ 1736.648622] [] ? do_vfs_ioctl+0x11a0/0x11a0 [ 1736.654594] [] SyS_sendmmsg+0x35/0x60 [ 1736.660039] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 1736.666005] [] do_syscall_64+0x19f/0x550 [ 1736.671714] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1736.678984] Kernel Offset: disabled [ 1736.682601] Rebooting in 86400 seconds..